Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Patches Serious Use-After-Free Vulnerabilities in Chrome

Google on Monday announced the rollout of a new security update for Chrome, to address 20 vulnerabilities in the browser, including 16 reported by external researchers.

Of these 16 security errors, 15 are rated high severity. Nearly half of them are use-after-free bugs affecting various components of the browser.

Google on Monday announced the rollout of a new security update for Chrome, to address 20 vulnerabilities in the browser, including 16 reported by external researchers.

Of these 16 security errors, 15 are rated high severity. Nearly half of them are use-after-free bugs affecting various components of the browser.

The most severe of these issues affects the web apps component. Tracked as CVE-2021-4052, it was reported by Wei Yuan of MoyunSec VLab, who received a $15,000 bug bounty payout for the finding.

Next in line is CVE-2021-4053, a security hole in Chrome’s UI component, which earned the reporting researcher $10,000.

The latest Chrome update also addresses an incorrect security UI in autofill (CVE-2021-4054) and a heap buffer overflow in extensions (CVE-2021-4055), for which Google awarded the reporting researchers $5,000 and $1,000 bug bounty rewards, respectively.

The internet search company has yet to disclose the monetary rewards awarded for the remaining eleven high-severity issues that were addressed with this browser update and which were reported externally.

Of these, five were use-after-free vulnerabilities patched in components such as API, developer tools, screen capture, autofill, and window manager.

The remaining flaws include heap buffer overflows (in ANGLE and BFCache), type confusion (in loader and V8), insufficient data validation in loader, and integer underflow in ANGLE.

Advertisement. Scroll to continue reading.

Google also addressed an issue described as “insufficient validation of untrusted input in new tab page.” Tracked as CVE-2021-4068 and considered low severity, the bug brought the reporting researcher a $500 reward.

The latest Chrome release is now rolling out to Windows, Mac and Linux users as version 96.0.4664.93. Google also announced that the extended stable channel for Windows and Mac was updated to version 96.0.4664.93 as well.

Related: Chrome 96 Plugs High-Risk Browser Flaws

Related: Chrome 95 Update Patches Exploited Zero-Days, Flaws Disclosed at Tianfu Cup

Related: Google Patches 19 Vulnerabilities in Chrome 95 Browser Refresh

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.