Vulnerabilities

Google Patches Serious Flaws in Chrome 49

Google has once again updated the Windows, Mac and Linux versions of Chrome 49 in order to patch several vulnerabilities, including high-risk issues for which researchers got paid thousands of dollars.

Chrome 49.0.2623.108 resolves a total of five vulnerabilities, four of which have been identified and reported by external researchers.

<p><strong><span><span>Google has once again updated the Windows, Mac and Linux versions of Chrome 49 in order to patch several vulnerabilities, including high-risk issues for which researchers got paid thousands of dollars.</span></span></strong></p><p><span><span>Chrome 49.0.2623.108 resolves a total of five vulnerabilities, four of which have been identified and reported by external researchers.</span></span></p>

Google has once again updated the Windows, Mac and Linux versions of Chrome 49 in order to patch several vulnerabilities, including high-risk issues for which researchers got paid thousands of dollars.

Chrome 49.0.2623.108 resolves a total of five vulnerabilities, four of which have been identified and reported by external researchers.

Two of the issues, credited to “anonymous,” have been described as high severity use-after-free vulnerabilities in Navigation (CVE-2016-1647) and Extensions (CVE-2016-1648). The researcher or researchers who reported the flaws to Google have been awarded $5,500 and $5,000, respectively.

Another high severity vulnerability is an out-of-bounds read in the V8 JavaScript engine (CVE-2016-1646) for which Wen Xu from Tencent KeenLab earned $7,500.

At the recent Pwn2Own 2016 competition, JungHoon Lee (lokihardt) attempted to demonstrate a code execution exploit against Chrome. The attempt failed, but it appears the researcher identified a high severity buffer overflow in libANGLE (CVE-2016-1649). Google’s advisory credits Lee for finding the flaw, but the amount of money he will get for it has not been determined.

The latest Chrome update also patches multiple vulnerabilities found by Google’s own security team.

When it released Chrome 49 in early March, Google announced patching a total of 26 security issues affecting previous versions. An update released roughly one week later patched an additional three high severity issues.

Last month, an anonymous researcher earned over $25,000 for reporting same-origin bypass and Chrome sandbox escape bugs, and Google is prepared to give out even higher amounts for vulnerabilities found in its products. The company announced recently that it’s prepared to give $100,000 to anyone who can achieve a persistent compromise of a Chromebox or Chromebook in guest mode via a web page.

Advertisement. Scroll to continue reading.

In addition, the Chrome Reward Program has been expanded to include Safe Browsing download protection bypass vulnerabilities, which are worth up to $1,000.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version