Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Pays Out Over $50,000 for Vulnerabilities Patched by Chrome 107

Google this week announced the release of Chrome 107 to the stable channel, with patches for 14 vulnerabilities, including high-severity bugs reported by external researchers.

Google this week announced the release of Chrome 107 to the stable channel, with patches for 14 vulnerabilities, including high-severity bugs reported by external researchers.

A total of ten security bugs were reported externally: three high-severity, six medium-severity, and one low-severity issues.

To exploit these flaws, a remote attacker needs to trick a user into accessing a specially crafted webpage in a vulnerable browser. Successful exploitation could allow the attacker to execute arbitrary code or cause a denial-of-service (DoS) condition on the affected system.

Based on the paid bug bounty rewards, the most severe of these externally reported security defects is CVE-2022-3652, which is described as a type confusion in the V8 open source JavaScript and WebAssembly engine. Google says it has paid $20,000 to the reporting researcher.

Next in line is CVE-2022-3653, a heap-buffer overflow vulnerability in the Vulkan hardware acceleration engine. Google says it has handed out a $17,000 reward to the researcher who identified it.

The third high-severity vulnerability resolved with this browser release is CVE-2022-3654, a use-after-free issue in Layout. Google says it has yet to determine the amount to be paid for it.

The internet giant has awarded a total of $17,000 for the six externally reported medium-severity vulnerabilities that Chrome 107 resolves.

These include a heap buffer overflow in Media Galleries, insufficient data validation in File System, an inappropriate implementation in full screen mode, and use-after-free bugs in Extensions, Feedback service on Chrome OS, and Accessibility.

Advertisement. Scroll to continue reading.

An additional $3,000 was paid for the low-severity issue, for a total of $54,000, but the total amount might be much higher, once Google announces the reward for the third high-severity vulnerability.

The latest Chrome iteration is now rolling out to Mac, Linux, and Windows users as versions 107.0.5304.62, 107.0.5304.68, and 107.0.5304.62/63, respectively.

Related: Chrome 106 Update Patches Several High-Severity Vulnerabilities

Related: Chrome 106 Patches High-Severity Vulnerabilities

Related: Chrome 105 Update Patches High-Severity Vulnerabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.