Google Chrome Use free in Site Isolation exploit heap corruption


The latest stable version of Google Chrome (version 118.0.5993.70) has been released for Mac and Linux.

In contrast, the Windows version has been updated to 118.0.5993.70/.71. This update includes patching almost 20 vulnerabilities, ensuring improved user security.

In addition to the stable version, the extended stable version 118.0.5993.71 for Windows and 118.0.5993.70 for Mac has also been announced to be released in a few days.

Moreover, the details of these vulnerabilities have not been disclosed by Google.

According to the release notes, the highest severity bug seems to be an Inappropriate implementation in autofill, which was rewarded with $6000.

Document

FREE Demo

Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware

Fixed vulnerabilities

There were several vulnerabilities fixed and rewarded. Most of these vulnerabilities were associated with Inappropriate implementation of Fullscreen, Navigation, DevTools, Intents, Downloads, ExtensionsAPI, Autofill, Installer, and Input. 

Apart from these vulnerabilities, there were three use-after-free vulnerabilities in Site isolation, Blink history, and cast. In addition, a heap buffer overflow vulnerability was also fixed as part of this stable release.

Source: Google

Additional details about changes in this new build can be found on the log page, as mentioned by Google. Google has recommended its users upgrade to the latest version of Google Chrome to prevent these vulnerabilities from getting exploited. 

Protect yourself from vulnerabilities using Patch Manager Plus to quickly patch over 850 third-party applications. Take advantage of the free trial to ensure 100% security.



Source link