Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Chrome Browser Gets Major Security Update

Google this week released a security-themed Chrome browser makeover with patches 28 documented vulnerabilities, some serious enough to lead to code execution attacks.

The new browser refresh is now rolling out to Windows, Mac and Linux users as Chrome 100.0.4896.60. 

Google this week released a security-themed Chrome browser makeover with patches 28 documented vulnerabilities, some serious enough to lead to code execution attacks.

The new browser refresh is now rolling out to Windows, Mac and Linux users as Chrome 100.0.4896.60. 

Nine of the security defects identified by external researchers are rated high-severity. Use-after-free was the most common type of vulnerability among the issues reported externally, followed by inappropriate implementation.

[ READ: Google Attempts to Explain Surge in Chrome Zero-Day Exploits ]

Google said it paid out $52,000 in bug bounty rewards to the reporting researchers, but the final amount could be much higher, as the company has yet to determine the rewards to be handed out for half of the externally reported vulnerabilities.

The highest bug bounty reward was handed out to Wei Yuan of MoyunSec VLab for a medium severity use-after-free flaw in Shopping Cart.

Chrome 100 arrives less than a week after Google issued an emergency fix to address a zero-day vulnerability in the V8 JavaScript engine. There have been only two documented zero-days in Chrome this year.

Related: Federal Agencies Instructed to Patch New Chrome Zero-Day

Advertisement. Scroll to continue reading.

Related: Google Issues Emergency Fix for Chrome Zero-Day

Related: North Korea Gov Hackers Caught Sharing Chrome Zero-Day

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.