Google Chrome Security Update – Vulnerabilities Patched


In a security update for Chrome, Google has updated the Stable and Extended stable channels to 116.0.5845.110 for Mac and Linux and 116.0.5845.110/.111 for Windows. Over the upcoming days and weeks, this update will be released.

In this release, there are 5 security fixes. Four security issues were assigned a “high-severity” rating, while one was assigned a “medium severity” rating.

High-Severity Vulnerabilities Fixed

Use after free in Vulkan tracked as CVE-2023-4430, which had a high severity range, has been fixed. Cassidy Kim (@cassidy6564) reported this problem and was given a prize of $10000.

The high-severity use after free in Loader tracked as CVE-2023-4429 is fixed. The researcher who discovered this received a bounty of $3000.

This high severity Out of bounds memory access in CSS tracked as CVE-2023-4428 is fixed. It was reported by Francisco Alonso (@revskills) and rewarded with $2000.

The Out of bounds memory access in V8 with high severity range is tracked as CVE-2023-4427 is fixed. The issue was reported by Sergei Glazunov of Google Project Zero.

Medium-Severity Vulnerability Fixed

An out-of-bounds memory access in Fonts with a medium severity range tracked as CVE-2023-4431 is fixed. The flaw was reported by Microsoft Security Researcher.

Chrome Security Update

  • Chrome for Linux and macOS: Chrome 116.0.5845.110 
  • Chrome for Windows: Chrome 116.0.5845.110 or Chrome 116.0.5845.111

How to Update Google Chrome

  • On your computer, open Chrome.
  • At the top right, click More.
  • Click Help about Google Chrome.
  • Click Update Google Chrome. Important: If you can’t find this button, you’re on the latest version.
  • Click Relaunch.

Applying the update as soon as possible is suggested to protect the browser and system against any flaws.

Keep yourself informed about the latest Cyber Security News by following us on GoogleNews, Linkedin, Twitter, and Facebook.





Source link