Vulnerabilities

First Weekly Chrome Security Update Patches High-Severity Vulnerabilities

Google has released the first weekly Chrome security update, which patches five memory safety vulnerabilities, including four rated ‘high severity’.

Google has released the first weekly Chrome security update, which patches five memory safety vulnerabilities, including four rated ‘high severity’.

Google this week announced a Chrome 116 security update that patches five memory safety vulnerabilities reported by external researchers, including four issues rated ‘high severity’.

Based on the bug bounty reward Google paid out for these flaws, the most severe of them is CVE-2023-4430, a use-after-free bug in Vulkan, the cross-platform, open standard for 3D graphics.

The vulnerability was reported by Cassidy Kim, who received a $10,000 bug bounty reward for the finding, Google notes in its advisory.

Next in line is another use-after-free issue, this time in the Loader component. The flaw is tracked as CVE-2023-4429 and was reported by an anonymous researcher, who received a $3,000 bounty.

The internet giant says it also handed out a $2,000 reward for a high-severity out-of-bounds memory access vulnerability in CSS.

However, per Google’s policy, no bug bounty reward will be paid for a similar issue in the V8 JavaScript engine, which was reported by a Google Project Zero researcher, nor for a medium-severity out-of-bounds memory access flaw in Fonts, which was reported by a Microsoft security researcher.

The latest Chrome iteration is rolling out as version 116.0.5845.110 for Mac and Linux and as versions 116.0.5845.110/.111 for Windows.

Google makes no mention of any of these vulnerabilities being exploited in attacks.

Advertisement. Scroll to continue reading.

The update arrives one week after Chrome 116 was released in the stable channel, in line with Google’s previously laid out plans to deliver patches for new vulnerabilities faster than before.

While major Chrome iterations will continue to arrive every four weeks, stable security updates will be released weekly, to reduce the window for n-day exploits. Since 2020, the internet giant has been shipping stable updates every two weeks.

Related: Chrome 116 Patches 26 Vulnerabilities

Related: Google Awards Over $60,000 for V8 Vulnerabilities Patched With Chrome 115 Update

Related: Chrome 115 Patches 20 Vulnerabilities

Related Content

Vulnerabilities

Google releases Chrome 125 to the stable channel with patches for nine vulnerabilities, including a zero-day.

Vulnerabilities

Google has patched CVE-2024-4761, the second exploited vulnerability addressed by the company within one week.

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Vulnerabilities

Google patches CVE-2024-4058, a critical Chrome vulnerability for which researchers earned a $16,000 reward. 

Vulnerabilities

Chrome and Firefox security updates resolve over 35 vulnerabilities, including a dozen high-severity bugs.

Vulnerabilities

Google releases a Chrome 123 update to resolve three high-severity memory safety vulnerabilities.

Vulnerabilities

Google fights Chrome V8 engine memory safety bugs with a new sandbox and adds it to the bug bounty program.

Vulnerabilities

Google pushes a new Chrome update to patch another zero-day vulnerability demonstrated at a hacking contest.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version