Vulnerabilities

Chrome 122, Firefox 123 Patch High-Severity Vulnerabilities

Google and Mozilla resolve high-severity memory safety vulnerabilities with the latest Chrome and Firefox updates.

Google and Mozilla resolve high-severity memory safety vulnerabilities with the latest Chrome and Firefox updates.

Google and Mozilla this week released Chrome and Firefox software updates to resolve multiple vulnerabilities in both browsers, including high-severity memory safety bugs.

On Tuesday, Chrome 122 was released in the stable channel with patches for 12 security defects, including eight that were reported by external researchers.

Two of these are high-severity flaws, the most severe of them, based on the paid bug bounty reward, being an out-of-bounds memory access bug in Blink. Google says it handed out a $7,000 reward to the reporting researcher.

The other externally reported high-severity security hole resolved with the latest Chrome update is a use-after-free flaw in Mojo, for which Google handed out a $5,000 bug bounty.

Chrome 122 also resolves five medium-severity vulnerabilities, including inappropriate implementations in Site Isolation, Content Security Policy, and Navigation, a use-after-free in Accessibility, and an insufficient policy enforcement in Download.

According to Google’s advisory, the highest bug bounty reward – of $8,000 – was handed out for inappropriate implementation in Site Isolation. The internet giant paid out a total of $28,000 to the reporting researchers.

The latest Chrome iteration is now rolling out as version 122.0.6261.57 for Linux and macOS, and as versions 122.0.6261.57/.58 for Windows. Google also announced that the Extended Stable channel was updated to version 122.0.6261.57 for both Windows and macOS.

On Tuesday, Mozilla announced the release of Firefox 123 with patches for 12 vulnerabilities, including four high-severity, six medium-severity, and two low-severity flaws.

Advertisement. Scroll to continue reading.

The high-severity security holes include an out-of-bounds memory read in networking channels, memory safety issues, and a bug leading to a spoofed alert dialog being displayed on a different site.

The medium-severity bugs could have led to poisoned local browser cache, obscured permission dialogs and full screen notifications, unintended permission grants, incorrectly honored Set-Cookie response headers, and SameSite cookies not being properly respected.

Additionally, on Tuesday Mozilla announced the release of Firefox ESR 115.8 and Thunderbird 115.8 with patches for eight of the vulnerabilities resolved in Firefox, including three of the high-severity flaws.

Google and Mozilla make no mention of any of these vulnerabilities being exploited in attacks.

Related: Chrome 121 Patches 17 Vulnerabilities

Related: Firefox 122 Patches 15 Vulnerabilities

Related: Google Patches Six Vulnerabilities With First Chrome Update of 2024

Related Content

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Vulnerabilities

A vulnerability (CVE-2024-27322) in the R programming language implementation can be exploited to execute arbitrary and be used as part of a supply chain...

Vulnerabilities

Google patches CVE-2024-4058, a critical Chrome vulnerability for which researchers earned a $16,000 reward. 

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Vulnerabilities

Chrome and Firefox security updates resolve over 35 vulnerabilities, including a dozen high-severity bugs.

Vulnerabilities

PAM company Delinea over the weekend rushed to patch a critical authentication bypass vulnerability after it apparently ignored the researcher who found the flaw.

Vulnerabilities

Juniper Networks patches dozens of vulnerabilities in Junos OS, Junos OS Evolved, and other products.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version