"Chrome 114 Update Patches Critical Vulnerability"

Google recently announced a new Chrome 114 update that resolves five vulnerabilities, including four critical and high-severity bugs reported by external researchers.  Google noted that the most important of these issues is CVE-2023-3214, a critical use-after-free flaw in Autofill payments.  The issue was reported by Rong Jian of VRI.  Use-after-free vulnerabilities are a type of memory corruption bug that occurs when a pointer is not cleared after memory allocation has been freed.  Such flaws may be exploited to achieve remote code execution (RCE), denial-of-service (DoS), or data corruption and may even lead to complete system compromise if combined with other bugs.  Google noted that successful exploitation of use-after-free vulnerabilities in Chrome may lead to a sandbox escape if the attacker can target a privileged Chrome process or a flaw in the underlying operating system.  In addition to CVE-2023-3214, the latest Chrome update resolves two other use-after-free issues, both rated high severity: CVE-2023-3215, which impacts WebRTC, and CVE-2023-3217, which impacts WebXR.  The fourth externally reported flaw resolved with this browser release is a type confusion issue in the V8 JavaScript engine.  Google stated that it paid out $3,000 for the WebRTC vulnerability but has yet to determine the amounts to be paid for the Autofill payments and V8 bugs.  The WebXR flaw was reported by Sergei Glazunov of Google Project Zero, and, per Google’s policy, no bug bounty reward will be issued for this security defect.  Google did not mention whether these vulnerabilities were being exploited in attacks.  The latest Chrome iteration is now rolling out as version 14.0.5735.133 for macOS and Linux, and as versions 114.0.5735.133/134 for Windows.

 

SecurityWeek reports: "Chrome 114 Update Patches Critical Vulnerability"

Submitted by Anonymous on