Vulnerabilities

Chrome 118 Patches 20 Vulnerabilities

Google has released Chrome 118 to the stable channel with patches for 20 vulnerabilities, including one rated ‘critical severity’.

Google has released Chrome 118 to the stable channel with patches for 20 vulnerabilities, including one rated ‘critical severity’.

Google on Tuesday announced the release of Chrome 118 to the stable channel with fixes for 20 vulnerabilities, including 14 reported by external researchers.

The most severe of the externally reported flaws is CVE-2023-5218, a critical bug described as a use-after-free issue in Site Isolation, Chrome’s component responsible for preventing sites from stealing other sites’ data.

Implemented in Chrome as an additional security measure on top of the code that enforces the Same Origin Policy, Site Isolation groups pages from different domains in different processes that run in their own sandboxes.

While Google does not provide details on CVE-2023-5218, use-after-free bugs in Site Isolation can typically allow attackers to perform a sandbox escape via a crafted HTML page, which could potentially allow them to execute arbitrary code.

The internet giant notes in its advisory that it has yet to determine the bug bounty reward for this vulnerability.

Chrome 118 also resolves eight medium-severity flaws reported by external researchers, six of which are inappropriate implementation issues in Fullscreen, Navigation, DevTools, Intents, Downloads, and Extensions API.

A use-after-free vulnerability in Blink History and a heap buffer overflow bug in PDF, both medium-severity flaws, were also resolved.

The remaining five externally reported issues patched in this browser release are low-severity vulnerabilities: four inappropriate implementations and a use-after-free.

Advertisement. Scroll to continue reading.

Google says it has handed out over $30,000 in bug bounty rewards to the reporting researchers. However, the final amount might be much higher, once the reward for the critical-severity vulnerability is determined.

The internet giant makes no mention of any of these vulnerabilities being exploited in malicious attacks.

The latest Chrome release is now rolling out as version 118.0.5993.70 for macOS and Linux, and as versions 118.0.5993.70/.71 for Windows.

Related: Google Patches Chrome Zero-Day Reported by Apple, Spyware Hunters

Related: Password-Stealing Chrome Extension Demonstrates New Vulnerabilities

Related: Chrome 116 Update Patches High-Severity Vulnerabilities

Related Content

Vulnerabilities

Google patches CVE-2024-4058, a critical Chrome vulnerability for which researchers earned a $16,000 reward. 

Vulnerabilities

Chrome and Firefox security updates resolve over 35 vulnerabilities, including a dozen high-severity bugs.

Vulnerabilities

Google releases a Chrome 123 update to resolve three high-severity memory safety vulnerabilities.

Vulnerabilities

Google fights Chrome V8 engine memory safety bugs with a new sandbox and adds it to the bug bounty program.

Vulnerabilities

Google pushes a new Chrome update to patch another zero-day vulnerability demonstrated at a hacking contest.

Data Protection

Google is bringing to Chrome new features to bind browser sessions to the device and protect users against cookie theft.

Vulnerabilities

Chrome and Firefox security updates released on Tuesday resolve a critical-severity and multiple high-severity vulnerabilities.

Phishing

Chrome’s standard Safe Browsing protections now provide real-time malicious site detection and Password Checkup on iOS now flags weak passwords.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version