Vulnerabilities

Chrome 114 Update Patches High-Severity Vulnerabilities

Google says it handed out $35,000 in bug bounty rewards for three high-severity vulnerabilities in Chrome 114.

Google says it handed out $35,000 in bug bounty rewards for three high-severity vulnerabilities in Chrome 114.

Google this week announced a new Chrome 114 update that patches a total of four vulnerabilities, including three high-severity bugs reported by external researchers.

The internet giant says it paid out a total of $35,000 in bug bounty rewards to the reporting researchers.

The highest payout went to GitHub Security Lab researcher Man Yue Mo, who discovered a type confusion issue in Chrome’s V8 JavaScript rendering engine. Tracked as CVE-2023-3420, the vulnerability was awarded a $20,000 bug bounty.

Next in line is CVE-2023-3421, a use-after-free vulnerability in Media. Cisco Talos researcher Piotr Bania earned a $10,000 bug bounty for finding this security defect.

Use-after-free vulnerabilities, a type of memory corruption issues that Google has been battling in both Chrome and Android, may lead to arbitrary code execution, data corruption, or denial of service.

In Chrome, these flaws could lead to a sandbox escape, if the attacker targets a privileged browser process or a vulnerability in the underlying operating system.

The third externally reported bug is CVE-2023-3422, a use-after-free flaw in Guest View for which Google paid a $5,000 reward to a security researcher known as ‘asnine’.

Google makes no mention of any of these vulnerabilities being exploited in attacks.

Advertisement. Scroll to continue reading.

The latest Chrome iteration is now rolling out as version 114.0.5735.198 for macOS and Linux and as versions 114.0.5735.198/199 for Windows.

This week, Cisco Talos released technical details on CVE-2023-1531, a use-after-free vulnerability in the ANGLE library (open source, cross-platform graphics engine in Chrome) that was addressed in March with the release of Chrome 111.0.5563.110.

According to Cisco, the flaw is triggered when a user accesses a specially crafted web page. 

“That page could trigger a use-after-free condition in the application. Adversaries often leverage use-after-free conditions to corrupt data on the targeted machine or purposefully leak data,” it explained.

Related: Chrome and Its Vulnerabilities – Is the Web Browser Safe to Use?

Related: Chrome 114 Update Patches Critical Vulnerability

Related: Google Patches Third Chrome Zero-Day of 2023

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version