First Weekly Chrome Security Update Patches High
HomeHome > Blog > First Weekly Chrome Security Update Patches High

First Weekly Chrome Security Update Patches High

Jul 26, 2023

Google has released the first weekly Chrome security update, which patches five memory safety vulnerabilities, including four rated ‘high severity’.

By

Flipboard

Reddit

Pinterest

Whatsapp

Whatsapp

Email

Google this week announced a Chrome 116 security update that patches five memory safety vulnerabilities reported by external researchers, including four issues rated ‘high severity’.

Based on the bug bounty reward Google paid out for these flaws, the most severe of them is CVE-2023-4430, a use-after-free bug in Vulkan, the cross-platform, open standard for 3D graphics.

The vulnerability was reported by Cassidy Kim, who received a $10,000 bug bounty reward for the finding, Google notes in its advisory.

Next in line is another use-after-free issue, this time in the Loader component. The flaw is tracked as CVE-2023-4429 and was reported by an anonymous researcher, who received a $3,000 bounty.

The internet giant says it also handed out a $2,000 reward for a high-severity out-of-bounds memory access vulnerability in CSS.

However, per Google’s policy, no bug bounty reward will be paid for a similar issue in the V8 JavaScript engine, which was reported by a Google Project Zero researcher, nor for a medium-severity out-of-bounds memory access flaw in Fonts, which was reported by a Microsoft security researcher.

The latest Chrome iteration is rolling out as version 116.0.5845.110 for Mac and Linux and as versions 116.0.5845.110/.111 for Windows.

Google makes no mention of any of these vulnerabilities being exploited in attacks.

The update arrives one week after Chrome 116 was released in the stable channel, in line with Google’s previously laid out plans to deliver patches for new vulnerabilities faster than before.

While major Chrome iterations will continue to arrive every four weeks, stable security updates will be released weekly, to reduce the window for n-day exploits. Since 2020, the internet giant has been shipping stable updates every two weeks.

Related: Chrome 116 Patches 26 Vulnerabilities

Related: Google Awards Over $60,000 for V8 Vulnerabilities Patched With Chrome 115 Update

Related: Chrome 115 Patches 20 Vulnerabilities

Ionut Arghire is an international correspondent for SecurityWeek.

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join security experts as they discuss ZTNA’s untapped potential to both reduce cyber risk and empower the business.

Join Microsoft and Finite State for a webinar that will introduce a new strategy for securing the software supply chain.

As the SEC cyber incident disclosure rules come into effect, organizations will be forced to seriously consider giving security leaders a seat at the table.(Marc Solomon)

Working remotely is here to stay and businesses should continue to make sure their basic forms of communication are properly configured and secured.(Matt Honea)

The complexity and challenge of distributed cloud environments often necessitate managing multiple infrastructure, technology, and security stacks, multiple policy engines, multiple sets of controls, and multiple asset inventories.(Joshua Goldfarb)

Automated Security Control Assessment enhances security posture by verifying proper, consistent configurations of security controls, rather than merely confirming their existence.(Torsten George)

Context helps complete the picture and results in actionable intelligence that security teams can use to make informed decisions more quickly.(Matt Wilson)

Flipboard

Reddit

Pinterest

Whatsapp

Whatsapp

Email

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Apple has released updates for macOS, iOS and Safari and they all include a WebKit patch for a zero-day vulnerability tracked as CVE-2023-23529.

Google this week announced a Chrome 116 security update that patches five memory safety vulnerabilities reported by external researchers, including four issues rated ‘high severity’.Related:Related:Related: