Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

First Weekly Chrome Security Update Patches High-Severity Vulnerabilities

Google has released the first weekly Chrome security update, which patches five memory safety vulnerabilities, including four rated ‘high severity’.

Google this week announced a Chrome 116 security update that patches five memory safety vulnerabilities reported by external researchers, including four issues rated ‘high severity’.

Based on the bug bounty reward Google paid out for these flaws, the most severe of them is CVE-2023-4430, a use-after-free bug in Vulkan, the cross-platform, open standard for 3D graphics.

The vulnerability was reported by Cassidy Kim, who received a $10,000 bug bounty reward for the finding, Google notes in its advisory.

Next in line is another use-after-free issue, this time in the Loader component. The flaw is tracked as CVE-2023-4429 and was reported by an anonymous researcher, who received a $3,000 bounty.

The internet giant says it also handed out a $2,000 reward for a high-severity out-of-bounds memory access vulnerability in CSS.

However, per Google’s policy, no bug bounty reward will be paid for a similar issue in the V8 JavaScript engine, which was reported by a Google Project Zero researcher, nor for a medium-severity out-of-bounds memory access flaw in Fonts, which was reported by a Microsoft security researcher.

The latest Chrome iteration is rolling out as version 116.0.5845.110 for Mac and Linux and as versions 116.0.5845.110/.111 for Windows.

Google makes no mention of any of these vulnerabilities being exploited in attacks.

Advertisement. Scroll to continue reading.

The update arrives one week after Chrome 116 was released in the stable channel, in line with Google’s previously laid out plans to deliver patches for new vulnerabilities faster than before.

While major Chrome iterations will continue to arrive every four weeks, stable security updates will be released weekly, to reduce the window for n-day exploits. Since 2020, the internet giant has been shipping stable updates every two weeks.

Related: Chrome 116 Patches 26 Vulnerabilities

Related: Google Awards Over $60,000 for V8 Vulnerabilities Patched With Chrome 115 Update

Related: Chrome 115 Patches 20 Vulnerabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.