Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Latest Version of Chrome Improves Password Management, Patches 40 Flaws

Google this week celebrates 10 years of its Chrome web browser with the release of a new version that provides users with security improvements, new features, and patches for 40 vulnerabilities.

Google this week celebrates 10 years of its Chrome web browser with the release of a new version that provides users with security improvements, new features, and patches for 40 vulnerabilities.

The highly popular web browser now has an improved password manager that makes it easier for users to have a unique and strong password for each site. When a user is setting a new password, Chrome can generate it and save it, so that it is easily accessible on both computers and phones.

Chrome 69 also brings updated site indicators, as it no longer marks HTTPS websites with a green lock. Instead, the indicator is now grey, given that Google considers HTTPS connections the norm.

Starting with Chrome 68, Google is marking sites served over HTTP connections as “Not Secure”, in order to warn users that data transmitted between the site and the browser is susceptible to man-in-the-middle attacks and other types of threats. Attackers could even modify the content of web pages before they are delivered to the user.

Some of the new features in the browser include answers directly in the address bar (the Omnibox), improved site shortcut management, and new looks that include modified shape of tabs to make site icons easier to see.

Chrome Enterprise 69 now blocks third-party software to provide users with improved stability, requires users to grant explicit permission for Adobe Flash to run on sites still using it (the permission is asked after each browser restart), and prevents password reuse with a Password Alert policy.

Google also addressed a total of 40 security vulnerabilities with the release of Chrome 69, 22 of which were reported by external researchers. Of these, 7 were High risk flaws, 13 were Medium severity, and 2 were Low risk bugs.

Some of the addressed issues include out of bounds writes (in V8, Blink, WebAudio, Mojo, SwiftShader, Little-CMS , PDFium, and WebRTC), integer overflow in Skia, use after free (in WebRTC and Memory Instrumentation), Site Isolation bypasses, cross origin pixel leak, local file access, content security policy bypass, credit card information leak, URL spoofs, and stack buffer overflow in SwiftShader.

Advertisement. Scroll to continue reading.

Google paid nearly $30,000 in bug bounty rewards to the reporting researchers, but the company hasn’t revealed information on all of the awarded bounties.

The latest browser iteration is now available for download for Windows, Mac and Linux as Chrome 69.0.3497.81.

 Related: Chrome Now Marks HTTP Sites as “Not Secure”

Related: Chrome to Issue Red “Not Secure” Warning for HTTP

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.