Chrome: New patches for security vulnerabilities

B2B Cyber ​​Security ShortNews

Share post

All Chrome users should take the time to update to version 109.0.5414.119 /.120. With the update, Google closes 4 security gaps, 2 of which are considered highly dangerous. An update is done quickly.

A user and experts have found new vulnerabilities in Chrome and reported them to Google. There they reacted immediately and incorporated the patches into a new version. The official or stable build is 109.0.5414.119 /.120 for Windows, for Mac and Linux Mac and Linux to 109.0.5414.119.

Two serious vulnerabilities

After looking at Google Chrome, the update starts automatically (image: B2B-CS).

While the first vulnerability was found in the WebTransport (CVE-2023-0471) of the client-server transmission module, the second (CVE-2023-0472) is in the WebRTC interface, which is used for real-time communication using a microphone or webcam, for example. Google classifies both vulnerabilities as “high” and also describes them in detail in the CVEs. The users received $16.000 and $3.000 for the vulnerability notification from the Google Bug Bounty program. So when it comes to WebTransport (CVE-2023-0471), the $16.000 reward should be really high.

Quick Chrome update

Users only have to restart the browser for the update or, even easier, select Settings > Help > About Google Chrome. The information page for the browser then opens. If the update wasn't done yet, Chrome will now just do it automatically.

  • High CVE-2023-0471: Use after free in WebTransport. 2022-10-19
  • High CVE-2023-0472: Use after free in WebRTC. 2023-01-06
  • Media CVE-2023-0473: Type Confusion in ServiceWorker API. 2023-01-03
  • Medium CVE-2023-0474: Use after free in GuestView. 2022-12-14
More at Google.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more