Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Patches 19 Vulnerabilities With Chrome 90 Update

Google this week announced yet another set of patches for Chrome, to address a total of 19 vulnerabilities affecting the web browser.

The latest Chrome iteration – 90.0.4430.212 – is available for Windows, Mac, and Linux users. The Android and iOS variants of the browser were updated as well.

Google this week announced yet another set of patches for Chrome, to address a total of 19 vulnerabilities affecting the web browser.

The latest Chrome iteration – 90.0.4430.212 – is available for Windows, Mac, and Linux users. The Android and iOS variants of the browser were updated as well.

Of the 19 security holes addressed with this release, 15 were reported by external researchers, including 13 considered high severity and two flaws rated medium severity.

Chrome components affected by these issues include Web App Installs, Offline, Media Feeds, Aura, Tab Groups, Notifications, V8, Autofill, File API, History, Reader Mode, Payments, and Tab Strip.

As per usual, the company isn’t sharing full details on the addressed bugs until fixes have been delivered to most users. In its advisory, Google made no mention of any of these vulnerabilities being exploited in live attacks.

Over the past couple of months, however, the Internet search giant shipped patches for several zero-day vulnerabilities in the browser.

In March, Google released an urgent fix to address CVE-2021-21193, a zero-day for which an exploit had already been published. In April, the company shipped patches for CVE-2021-21206 and CVE-2021-21220 (in Chrome 89) and CVE-2021-21224 (Chrome 90).

In April, a proof-of-concept (PoC) exploit for a Chromium vulnerability (in the V8 JavaScript engine) was published before patches were delivered to Chrome and Edge users. In late April, Google patched another serious bug in V8.

Advertisement. Scroll to continue reading.

Related: Chrome for Windows Gets Hardware-enforced Exploitation Protection

Related: Chinese Researchers Earn Another $20,000 for Chrome Sandbox Escape

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.