Vulnerabilities

Chrome 121 Patches 17 Vulnerabilities

Google releases Chrome 121 to the stable channel with 17 security fixes, including 11 reported by external researchers.

Google releases Chrome 121 to the stable channel with 17 security fixes, including 11 reported by external researchers.

Google on Tuesday announced the promotion of Chrome 121 to the stable channel with patches for 17 vulnerabilities, including 11 reported by external researchers.

Of the externally reported security defects, three have a severity rating of ‘high’. Google says it handed out over $30,000 in bug bounty rewards to the reporting researchers.

The first high-severity bug that Chrome 121 addresses is a use-after-free issue in WebAudio. Tracked as CVE-2024-0807, the flaw earned the reporting researcher a $11,000 bug bounty.

Next in line is CVE-2024-0812, described as an inappropriate implementation in Accessibility. Google handed out a $9,000 reward for this security hole.

The third high-severity vulnerability is CVE-2024-0808, an integer underflow in WebUI, for which a $6,000 bug bounty was handed out, Google says in its advisory.

Chrome 121 also resolves six medium-severity issues, including two insufficient policy enforcement bugs, two use-after-free flaws, an incorrect security UI defect, and an inappropriate implementation.

Two other low-severity inappropriate implementation vulnerabilities were also patched.

Google, which is keeping technical details on the resolved bugs restricted for now, made no mention of any of these vulnerabilities being exploited in the wild.

Advertisement. Scroll to continue reading.

The latest Chrome iteration is now rolling out as version 121.0.6167.85 for macOS and Linux, and as versions 121.0.6167.85/.86 for Windows.

The update comes roughly one week after Google rushed out patches for the first Chrome zero-day of 2024, an out-of-bounds memory access issue in the V8 JavaScript engine that could be exploited by remote attackers via crafted HTML pages.

Last year, Google addressed eight exploited Chrome zero-days, including several vulnerabilities believed to have been exploited by commercial spyware vendors.

Related: Google Patches Six Vulnerabilities With First Chrome Update of 2024

Related: Chrome 120 Patches 10 Vulnerabilities

Related: Chrome 119 Patches 15 Vulnerabilities

Related: Chrome 118 Patches 20 Vulnerabilities

Related Content

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Vulnerabilities

Google patches CVE-2024-4058, a critical Chrome vulnerability for which researchers earned a $16,000 reward. 

Vulnerabilities

Chrome and Firefox security updates resolve over 35 vulnerabilities, including a dozen high-severity bugs.

Vulnerabilities

Google releases a Chrome 123 update to resolve three high-severity memory safety vulnerabilities.

Vulnerabilities

Google fights Chrome V8 engine memory safety bugs with a new sandbox and adds it to the bug bounty program.

Vulnerabilities

Google pushes a new Chrome update to patch another zero-day vulnerability demonstrated at a hacking contest.

Data Protection

Google is bringing to Chrome new features to bind browser sessions to the device and protect users against cookie theft.

Vulnerabilities

Chrome and Firefox security updates released on Tuesday resolve a critical-severity and multiple high-severity vulnerabilities.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version