Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Chrome 116 Update Patches High-Severity Vulnerabilities

Google has released another weekly Chrome update, to address four high-severity vulnerabilities reported by external researchers.

Google on Tuesday announced the release of a Chrome 116 update that patches four high-severity vulnerabilities reported by external researchers.

Tracked as CVE-2023-4761, the first bug is described as an out-of-bounds memory access issue in the FedCM (Federated Credential Management) API.

Out-of-bounds memory access errors occur when a program reads memory addresses outside of the bounds of a buffer, which could ultimately allow an attacker to cause a denial-of-service (DoS) condition or exploit additional weaknesses to achieve code execution.

The second flaw is a type confusion issue in the V8 JavaScript engine. Tracked as CVE-2023-4762, the vulnerability could lead to out-of-bounds memory access.

The third bug, CVE-2023-4763, is a use-after-free issue in Chrome’s Networks component, Google’s advisory reads.

A type of memory corruption bugs, use-after-free issues can be exploited to execute arbitrary code or cause a DoS condition and, if combined with other vulnerabilities, could lead to full system compromise.

In Chrome, use-after-free flaws can be combined with bugs in the browser process or with issues in the underlying operating system to escape Chrome’s sandbox.

The fourth vulnerability patched with this Chrome 116 update is CVE-2023-4764, an incorrect security UI flaw in BFCache (the in-memory cache where a complete snapshot of a page is stored), allowing a remote attacker to use a crafted HTML page to spoof the contents of the URL bar (Omnibox).

Advertisement. Scroll to continue reading.

Google has yet to determine the bug bounty rewards the reporting researchers will receive for their findings.

The latest Chrome iteration is now rolling out as version 116.0.5845.179 for macOS and Linux and as versions 116.0.5845.179/.180 for Windows.

The internet giant also announced that the Chrome Extended Stable channel was updated to version 116.0.5845.179 for macOS and to version 116.0.5845.180 for Windows.

Google makes no mention of any of these vulnerabilities being exploited in malicious attacks.

Related: High-Severity Memory Corruption Vulnerabilities Patched in Firefox, Chrome

Related: First Weekly Chrome Security Update Patches High-Severity Vulnerabilities

Related: Chrome 116 Patches 26 Vulnerabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.