Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Chrome 115 Patches 20 Vulnerabilities

Chrome 115 released with patches for 20 vulnerabilities, including 11 reported by external researchers, who earned thousands of dollars in bug bounties.

Google on Tuesday announced the release of Chrome 115 to the stable channel, with patches for 20 vulnerabilities, including 11 reported by external researchers.

Of the externally reported security defects, four are assessed with a ‘high severity’ rating. Based on the bug bounties paid for them, the most important of these are CVE-2023-3727 and CVE-2023-3728, two use-after-free issues in WebRTC. Google says it handed out a $7,000 reward for each of them.

The third high-severity flaw that Chrome 115 resolves is another use-after-free bug, this time in Tab Groups. Tracked as CVE-2023-3730, the vulnerability was awarded a $2,000 bug bounty.

The fourth high-severity issue, CVE-2023-3732, is described as an out-of-bounds memory access in Mojo. The bug was discovered by Google Project Zero researcher Mark Brand and, per Google’s policies, no bug bounty will be issued for it.

Chrome 115 resolves six externally reported medium-severity vulnerabilities, which are described as inappropriate implementation flaws in the WebApp Installs, Picture In Picture, Web API Permission Prompts, Custom Tabs, Notifications, and Autofill components.

This browser release also resolves a low-severity insufficient validation of untrusted input bug in Themes.

Google says it has paid a total of $34,000 in bug bounty rewards to the reporting researchers.

The internet giant makes no mention of any of the newly resolved vulnerabilities being exploited in malicious attacks.

Advertisement. Scroll to continue reading.

As usual, technical details on the resolved vulnerabilities are kept under wraps until the latest Chrome update is installed by most users.

Related: Chrome and Its Vulnerabilities – Is the Web Browser Safe to Use?

Related: Chrome 114 Update Patches Critical Vulnerability

Related: Google Patches Third Chrome Zero-Day of 2023

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Google spinoff SandboxAQ has hired Chris Bates as its first CISO.

HackerOne CEO Marten Mickos announced that he will be retiring from the company after nine years.

Lou Serlenga has joined Bitsight as Chief Revenue Officer (CRO), following leadership roles at Tenable, Nile, and HPE.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.