Vulnerabilities

Google Patches 10 Vulnerabilities in Chrome 52

Just two weeks after Chrome 52 was released in the stable channel, Google has issued an update to resolve 10 security vulnerabilities, 7 of which were discovered by external developers.

<p class="MsoNormal"><span><span>Just two weeks after <a href="http://www.securityweek.com/chrome-52-patches-48-vulnerabilities">Chrome 52 was released</a> in the stable channel, Google has issued an update to resolve 10 security vulnerabilities, 7 of which were discovered by external developers.</span></span></p>

Just two weeks after Chrome 52 was released in the stable channel, Google has issued an update to resolve 10 security vulnerabilities, 7 of which were discovered by external developers.

As usual, Google provided some details on the vulnerabilities reported by third-party developers and the bug bounties paid out to them. Four of the security issues were High risk bugs, three were Medium risk, and Google paid a total of $20,500 in bounties to the bug hunters.

When Chrome 52 was released two weeks ago, Google provided details only on several of the 48 bugs patched in it. In the meantime, the company updated the released information, and revealed that it paid over $55,000 in bounties to the developers who discovered flaws in the browser.

With the newly announced Chrome 52.0.2743.116 update – available for download for Windows, Mac, and Linux machines –, the total paid in bounties for bugs patched in Chrome 52 alone amounts to more than $75,000.

The first two High risk flaws addressed in the new release are an Address bar spoofing (CVE-2016-5141) and a Use-after-free in Blink (CVE-2016-5142), both credited to Sergey Glazunov and awarded $4,000 each. The third and the fourth are Heap overflow bugs in pdfium, one (CVE-2016-5139) discovered by GiWan Go of Stealien ($3,000), and the other (CVE-2016-5140) reported by Ke Liu of Tencent’s Xuanwu LAB ($3,500).

The first of the three Medium risk flaws (CVE-2016-5145) is a same origin bypass for images in Blink, which earned Sergey Glazunov another $4,000. The other two are Parameter sanitization failure bugs in DevTools (CVE-2016-5143 and CVE-2016-5144), both discovered by Gregory Panakkal, who was awarded $1000 for each of them.

Additionally, the new browser release includes fixes for various bugs that were discovered internally. According to Google’s advisory, the update will roll out over the next days or weeks.

Related: Chrome 51 Patches 42 Security Vulnerabilities

Advertisement. Scroll to continue reading.

Related: Google Tightens Security Rules for Chrome Extensions 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version