Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Patches High-Risk Chrome Flaws, Halts Upcoming Releases

Google this week rolled out an update to address multiple high-severity vulnerabilities in Chrome and also announced that it is pausing upcoming releases of the browser.

The pause, the Internet giant says, was caused by an adjusted work schedule due to the current COVID-19 (coronavirus) epidemic, and affects both Chrome and Chrome OS releases.

Google this week rolled out an update to address multiple high-severity vulnerabilities in Chrome and also announced that it is pausing upcoming releases of the browser.

The pause, the Internet giant says, was caused by an adjusted work schedule due to the current COVID-19 (coronavirus) epidemic, and affects both Chrome and Chrome OS releases.

“Our primary objectives are to ensure they continue to be stable, secure, and work reliably for anyone who depends on them. We’ll continue to prioritize any updates related to security, which will be included in Chrome 80,” the company announced.

A total of 13 security fixes were included in the latest Chrome update, including nine for vulnerabilities discovered by external security researchers.

The most important of these is a use-after-free in WebGL, tracked as CVE-2020-6422 and reported by David Manouchehri. Google paid an $8,500 bug bounty reward to the researcher.

Two other vulnerabilities were reported by Sergei Glazunov of Google Project Zero. Tracked as CVE-2020-6424 and CVE-2020-6425, the flaws represent a use-after-free in the media component and an insufficient policy enforcement issue in extensions.

Another Google Project Zero researcher, Natalie Silvanovich, found an out-of-bounds read bug in usersctplib, which is tracked as CVE-2019-20503.

Four of the remaining flaws were found by Man Yue Mo of the Semmle Security Research Team. All four are use-after-free bugs in the audio component, and they are tracked as CVE-2020-6427, CVE-2020-6428, CVE-2020-6429, and CVE-2020-6449.

Advertisement. Scroll to continue reading.

The last vulnerability has been described by Google as an inappropriate implementation in V8. The security hole is tracked as CVE-2020-6426 and it was reported by Avihay Cohen of SeraphicAlgorithms.

Google has yet to reveal the amounts awarded for the last five vulnerabilities.

The new stable iteration of Chrome is available for download for Windows, Mac, and Linux as version 80.0.3987.149.

Related: Chrome 80 Released With 56 Security Fixes

Related: Google Patches Chrome Vulnerability Exploited in the Wild

Related: Chrome Will Block Insecure Downloads on HTTPS Pages

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.