Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Patches More High Risk Vulnerabilities in Chrome 50

Google on Wednesday released yet another set of security patches for Chrome 50, resolving five vulnerabilities in the popular web browser, three of which were assigned a “High” severity score.

Google on Wednesday released yet another set of security patches for Chrome 50, resolving five vulnerabilities in the popular web browser, three of which were assigned a “High” severity score.

The update comes roughly two weeks after Google squashed 9 security issues in Chrome 50, after the browser was initially released in the stable channel on April 14. Six of those nine bugs were reported by external researchers, namely four High severity vulnerabilities and two Medium risk ones. At the time, Google paid $14,000 in bug bounties to the researchers who discovered those issues.

All of the five security flaws patched in the new Chrome 50 release were discovered by external researchers and Google awarded them $20,337 in bug bounties. Since its initial release in the stable channel, Chrome 50 resolved 34 vulnerabilities, including 19 issues reported by external researchers, earning them over $50,000 in bug bounties.

The first two of the newly patched High severity flaws in the browser were reported by Mariusz Mlynski and included a same origin bypass issue in DOM (CVE-2016-1667), valued by Google at $8,000, and a same origin bypass bug in Blink V8 bindings (CVE-2016-1668), valued at $7,500. The third was a buffer overflow flaw in V8 (CVE-2016-1669), reported by Choongwoo Han valued at $3,000.

As for the two Medium risk issues resolved in the application,  a race condition bug in loader (CVE-2016-1670) earned an anonymous researcher a $1,337 bug bounty, while a directory traversal flaw using the file scheme on Android (CVE-2016-1671) was discovered by Jann Horn and awarded a $500 bug bounty, Krishna Govind of the Google Chrome team reveals. 

Following the update, the Chrome browser has reached version 50.0.2661.102 and is now available for download for Windows, Mac, and Linux computers.

Chrome 49, which was initially released in the Stable channel in early March, also received two security updates before being upgraded to Chrome 50. Google patched three high-risk flaws in it only one week after the initial release, while pushing out a second set of patches in late March, to resolve five security issues in the browser.

This week, Adobe and Microsoft also released security updates for some of their products. Adobe patched a zero-day flaw in Flash Player, along with nearly 100 bugs in ColdFusion, Acrobat and Reader, Microsoft resolved more than 30 vulnerabilities in various Windows versions, including JScript and VBScript zero-days exploited in attacks.

Advertisement. Scroll to continue reading.

Related: Google Offers $100,000 for Chromebook Hack

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.