Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Patches Serious Flaws in Chrome 49

Google has once again updated the Windows, Mac and Linux versions of Chrome 49 in order to patch several vulnerabilities, including high-risk issues for which researchers got paid thousands of dollars.

Chrome 49.0.2623.108 resolves a total of five vulnerabilities, four of which have been identified and reported by external researchers.

Google has once again updated the Windows, Mac and Linux versions of Chrome 49 in order to patch several vulnerabilities, including high-risk issues for which researchers got paid thousands of dollars.

Chrome 49.0.2623.108 resolves a total of five vulnerabilities, four of which have been identified and reported by external researchers.

Two of the issues, credited to “anonymous,” have been described as high severity use-after-free vulnerabilities in Navigation (CVE-2016-1647) and Extensions (CVE-2016-1648). The researcher or researchers who reported the flaws to Google have been awarded $5,500 and $5,000, respectively.

Another high severity vulnerability is an out-of-bounds read in the V8 JavaScript engine (CVE-2016-1646) for which Wen Xu from Tencent KeenLab earned $7,500.

At the recent Pwn2Own 2016 competition, JungHoon Lee (lokihardt) attempted to demonstrate a code execution exploit against Chrome. The attempt failed, but it appears the researcher identified a high severity buffer overflow in libANGLE (CVE-2016-1649). Google’s advisory credits Lee for finding the flaw, but the amount of money he will get for it has not been determined.

The latest Chrome update also patches multiple vulnerabilities found by Google’s own security team.

When it released Chrome 49 in early March, Google announced patching a total of 26 security issues affecting previous versions. An update released roughly one week later patched an additional three high severity issues.

Last month, an anonymous researcher earned over $25,000 for reporting same-origin bypass and Chrome sandbox escape bugs, and Google is prepared to give out even higher amounts for vulnerabilities found in its products. The company announced recently that it’s prepared to give $100,000 to anyone who can achieve a persistent compromise of a Chromebox or Chromebook in guest mode via a web page.

Advertisement. Scroll to continue reading.

In addition, the Chrome Reward Program has been expanded to include Safe Browsing download protection bypass vulnerabilities, which are worth up to $1,000.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.