Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Chrome 97 Patches 37 Vulnerabilities

Google this week announced the release of Chrome 97 in the stable channel with a total of 37 security fixes, including 24 for vulnerabilities reported by external researchers.

Google this week announced the release of Chrome 97 in the stable channel with a total of 37 security fixes, including 24 for vulnerabilities reported by external researchers.

Of the 24 externally reported security flaws, one is rated critical severity, 10 high severity, 10 medium, and three low. The most common types of vulnerabilities are use-after-free (seven bugs), and improper implementation (eight issues).

The most severe is CVE-2022-0096, a use-after-free issue in Storage that could be exploited to execute code in the context of the browser.

Five of the 10 high-severity flaws addressed with this Chrome release are use-after-free errors affecting components such as screen capture, sign-in, SwiftShader, PDF, and Autofill.

The other five are an inappropriate implementation in DevTools, type confusion in V8, and heap buffer overflows in Bookmarks, V8, and ANGLE.

Half of the medium-severity issues are improper implementation bugs, affecting components such as navigation, Autofill, Blink, and compositing.

The remaining flaws include a use-after-free in File Manager API, incorrect security UI in Autofill and Browser UI, out-of-bounds memory access in Web Serial, and uninitialized-use in File API.

The low-severity errors fixed in this Chrome release include a policy bypass in Service Workers and inappropriate implementations in WebShare and passwords.

Advertisement. Scroll to continue reading.

Google made no mention in its advisory of any of the addressed vulnerabilities being exploited in malicious attacks.

To date, the Internet search giant has paid a total of $54,000 in bug bounty rewards to the reporting researchers. However, the company has yet to share details on over half of the bounty payouts.

The latest browser release is now rolling out to Windows, Mac, and Linux machines as Chrome 97.0.4692.71.

Related: Google Patches Serious Use-After-Free Vulnerabilities in Chrome

Related: Chrome 96 Plugs High-Risk Browser Flaws

Related: Chrome 95 Update Patches Exploited Zero-Days, Flaws Disclosed at Tianfu Cup

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.