Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Patches 8 Vulnerabilities in Chrome 77

Google this week announced an update for Chrome 77 that addresses 8 security vulnerabilities in the application, including 5 reported by external researchers.

Google this week announced an update for Chrome 77 that addresses 8 security vulnerabilities in the application, including 5 reported by external researchers.

The new browser update arrives only a couple of weeks after Google patched four security flaws with the release of Chrome 77.0.3865.90, including two vulnerabilities that, combined with another type of weakness, could result in a sandbox escape.

Previously, Google released Chrome 77 to the stable channel with patches for a total of 52 vulnerabilities.

The five externally reported bugs addressed this week are rated High severity and brought the reporting researchers a total of $45,000 in bug bounty rewards.

The most important of them is a use-after-free in IndexedDB, reported by Guang Gong of Alpha Team at Qihoo 360. Tracked as CVE-2019-13693, the vulnerability was awarded a $20,500 bounty.

Google also addressed a use-after-free in WebRTC, which is tracked as CVE-2019-13694 and which was reported by banananapenguin. The Internet giant has yet to provide information on the bounty amount paid for this issue.

The third vulnerability addressed this week is CVE-2019-13695, a use-after-free in an audio component that was reported by Man Yue Mo of Semmle Security Research Team and which was awarded a $15,000 bug bounty reward.

Another use-after-free issue was addressed in V8. Tracked as CVE-2019-13696, the security flaw brought Guang Gong of Qihoo 360 a $7,500 bug bounty.

Advertisement. Scroll to continue reading.

The last of the externally reported flaws addressed in the new Chrome version is a cross-origin size leak tracked as CVE-2019-13697 and reported by Luan Herrera. Google paid a $2,000 bug bounty reward for this finding.

The new browser iteration is currently available for download for Windows, Mac, and Linux as Chrome 77.0.3865.120.

Overall, Google has paid over $110,000 in bug bounties to the external security researchers who reported vulnerabilities patched in Chrome 77.

Related: Google Awards $40,000 for Chrome Sandbox Escape Vulnerabilities

Related: Chrome 77 Released with 52 Security Fixes

Related: Chrome 76 Patches 43 Vulnerabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.