Vulnerabilities

Chrome 120 Update Patches High-Severity Vulnerabilities

A Chrome 120 security update resolves nine vulnerabilities, including five high-severity flaws reported externally.

A Chrome 120 security update resolves nine vulnerabilities, including five high-severity flaws reported externally.

Google on Tuesday announced the release of a Chrome 120 security update that addresses nine vulnerabilities, six of which were reported by external researchers.

Of the externally reported flaws, five have a severity rating of ‘high’, four of which are use-after-free issues, Google notes in its advisory. The company handed out $50,000 in rewards to the reporting researchers.

Based on the bug bounty reward that was paid out, the most severe of the resolved vulnerabilities is a type confusion bug in the V8 JavaScript engine.

The issue is tracked as CVE-2023-6702 and was reported by Codesafe Team of Legends researchers, who received a $16,000 bug bounty for the finding.

The remaining four high-severity flaws are use-after-free bugs in the browser’s Blink, libavif, WebRTC, and FedCM components. The internet giant says it handed out $7,000 rewards for the first three and a $6,000 bug bounty for the fourth.

Google also patched a medium-severity use-after-free vulnerability in CSS, for which it paid out a $7,000 bounty.

Use-after-free vulnerabilities are memory corruption bugs that can be exploited to execute arbitrary code, corrupt data, or cause denial-of-service. In Chrome, these issues can be exploited to escape the sandbox, but only if combined with a flaw in the underlying OS or in a privileged process.

As usual, the internet giant has restricted access to vulnerability details, waiting for most users to apply the available fixes.

Advertisement. Scroll to continue reading.

The latest Chrome iteration is now rolling out to macOS, Linux, and Windows users as version 120.0.6099.109. Google also announced that the extended channel for macOS has been updated to the same version.

The internet giant makes no mention of any of these security holes being exploited in the wild. Google has patched seven zero-day vulnerabilities in Chrome to date in 2023.

Related: Chrome 120 Patches 10 Vulnerabilities

Related: Chrome 119 Patches 15 Vulnerabilities

Related: Firefox, Chrome Updates Patch High-Severity Vulnerabilities

Related Content

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Vulnerabilities

Google patches CVE-2024-4058, a critical Chrome vulnerability for which researchers earned a $16,000 reward. 

Vulnerabilities

Chrome and Firefox security updates resolve over 35 vulnerabilities, including a dozen high-severity bugs.

Vulnerabilities

Google releases a Chrome 123 update to resolve three high-severity memory safety vulnerabilities.

Vulnerabilities

Google fights Chrome V8 engine memory safety bugs with a new sandbox and adds it to the bug bounty program.

Vulnerabilities

Google pushes a new Chrome update to patch another zero-day vulnerability demonstrated at a hacking contest.

Data Protection

Google is bringing to Chrome new features to bind browser sessions to the device and protect users against cookie theft.

Vulnerabilities

Chrome and Firefox security updates released on Tuesday resolve a critical-severity and multiple high-severity vulnerabilities.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version