Vulnerabilities

Google Patches More High Risk Vulnerabilities in Chrome 50

Google on Wednesday released yet another set of security patches for Chrome 50, resolving five vulnerabilities in the popular web browser, three of which were assigned a “High” severity score.

<p class="MsoNormal"><span><span><strong>Google on Wednesday released yet another set of security patches for Chrome 50, resolving five vulnerabilities in the popular web browser, three of which were assigned a “High” </strong></span></span><strong style="font-family: 'trebuchet ms', geneva; font-size: medium;">severity score.</strong></p>

Google on Wednesday released yet another set of security patches for Chrome 50, resolving five vulnerabilities in the popular web browser, three of which were assigned a “High” severity score.

The update comes roughly two weeks after Google squashed 9 security issues in Chrome 50, after the browser was initially released in the stable channel on April 14. Six of those nine bugs were reported by external researchers, namely four High severity vulnerabilities and two Medium risk ones. At the time, Google paid $14,000 in bug bounties to the researchers who discovered those issues.

All of the five security flaws patched in the new Chrome 50 release were discovered by external researchers and Google awarded them $20,337 in bug bounties. Since its initial release in the stable channel, Chrome 50 resolved 34 vulnerabilities, including 19 issues reported by external researchers, earning them over $50,000 in bug bounties.

The first two of the newly patched High severity flaws in the browser were reported by Mariusz Mlynski and included a same origin bypass issue in DOM (CVE-2016-1667), valued by Google at $8,000, and a same origin bypass bug in Blink V8 bindings (CVE-2016-1668), valued at $7,500. The third was a buffer overflow flaw in V8 (CVE-2016-1669), reported by Choongwoo Han valued at $3,000.

As for the two Medium risk issues resolved in the application,  a race condition bug in loader (CVE-2016-1670) earned an anonymous researcher a $1,337 bug bounty, while a directory traversal flaw using the file scheme on Android (CVE-2016-1671) was discovered by Jann Horn and awarded a $500 bug bounty, Krishna Govind of the Google Chrome team reveals. 

Following the update, the Chrome browser has reached version 50.0.2661.102 and is now available for download for Windows, Mac, and Linux computers.

Chrome 49, which was initially released in the Stable channel in early March, also received two security updates before being upgraded to Chrome 50. Google patched three high-risk flaws in it only one week after the initial release, while pushing out a second set of patches in late March, to resolve five security issues in the browser.

This week, Adobe and Microsoft also released security updates for some of their products. Adobe patched a zero-day flaw in Flash Player, along with nearly 100 bugs in ColdFusion, Acrobat and Reader, Microsoft resolved more than 30 vulnerabilities in various Windows versions, including JScript and VBScript zero-days exploited in attacks.

Advertisement. Scroll to continue reading.

Related: Google Offers $100,000 for Chromebook Hack

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version