Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Chrome 48 Patches 37 Security Flaws

Google on Wednesday announced the availability of Chrome 48, a browser release that brings along 37 patches for various security vulnerabilities, including 8 that were reported by external researchers.

Google on Wednesday announced the availability of Chrome 48, a browser release that brings along 37 patches for various security vulnerabilities, including 8 that were reported by external researchers.

Two of the newly patched flaws, CVE-2016-1612 and CVE-2016-1613, were rated High risk and earned each researcher a $3,000 bounty. Google’s Krishna Govind explains in a blog post that one vulnerability was a Bad cast flaw in V8, reported by “cloudfuzzer”, while the other was a Use-after-free bug in PDFium reported by an anonymous researcher.

The rest of the six vulnerabilities reported by external researchers were all rated Medim risk. The first of them, CVE-2016-1614, was an Information leak in Blink, and earned researcher Christoph Diehl a $2,000 bounty.

The remaining five flaws were appraised $500 each. They included an Origin confusion issue in Omnibox (CVE-2016-1615), reported by Ron Masas; a URL Spoofing flaw (CVE-2016-1616) reported by Luan Herrera; History sniffing with HSTS and CSP (CVE-2016-1617), reported by jenuis; Weak random number generator in Blink (CVE-2016-1618), reported by Aaron Toponce; and Out-of-bounds read in PDFium (CVE-2016-1619), reported by Keve Nagy.

For the time being, however, Google hasn’t revealed the total value of additional rewards and their recipients, but said it would do so when all reports have gone through the reward panel. Details on these bugs haven’t been made public either, as Google awaits for the update to reach more users before revealing the information.

However, the company did say that Chrome 48 patches various other security flaws reported via internal audits, fuzzing and other initiatives: one rated Critical, 14 rated High, 10 Medium, and two Low. Google’s internal team also discovered multiple vulnerabilities in V8, which were patched “at the tip of the 4.8 branch.”

The new Chrome release, version 48.0.2564.82, is now available for download for Windows, Mac, and Linux users. In addition to security patches, the updated browser release also comes with a series of improvements, Google saud.

Advertisement. Scroll to continue reading.

In December, Google patched 41 security bugs in its browser with the release of Chrome 47 and paid a total of more than $100,000 to researchers who contributed to making the release more secure. Released in mid-October, Chrome 46 patched a total of 24 security issues.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.