"Chrome 111 Update Patches High-Severity Vulnerabilities"

Google recently announced a Chrome 111 update that brings patches for eight vulnerabilities, including seven flaws that were reported by external researchers.  All seven externally reported issues are high-severity memory safety bugs, with four described as use-after-free vulnerabilities, a type of bug that could lead to arbitrary code execution, data corruption, or denial of service.  Based on the bug bounty reward handed out ($10,000), the most important of these vulnerabilities is CVE-2023-1528, a use-after-free flaw in Chrome’s Passwords component.  The company noted that it hides the password leak detection dialog before displaying the account selector, which means that the password leak detection dialog shouldn’t be opened before you have selected your Google account.  An attacker can gain access to the vulnerable password.  The next most severe vulnerability is CVE-2023-1529, an out-of-bounds memory access in WebHID, for which Google paid an $8,000 bug bounty.  The vulnerability can handle empty input reports.  The company noted that it is possible for an HID device to define its report descriptor so that one or more reports have no data fields within the report.  When these reports are received, the report buffer should contain only the report ID byte and no other data.  This can be used to define which reports have some data and to filter out reports without data.  Google stated that three other use-after-free issues were addressed in PDF, in the ANGLE graphics engine, and in WebProtect.  The internet giant says it paid out a $7,000 bounty for the PDF flaw but has yet to determine the amounts to be paid for the other two bugs.  The latest Chrome 111 update also brings patches for two out-of-bounds read issues in GPU Video and ANGLE.  Per Google’s policy, no bug bounty reward will be issued for these flaws, as they were reported by Google Project Zero security researchers.  Google did not mention if any of these vulnerabilities were being exploited in attacks.  The latest Chrome release is now rolling out as version 111.0.5563.110 for Mac and Linux and as versions 111.0.5563.110/.111 for Windows.

 

SecurityWeek reports: "Chrome 111 Update Patches High-Severity Vulnerabilities"

Submitted by Anonymous on