Google Chrome: Update closes 20 vulnerabilities

B2B Cyber ​​Security ShortNews

Share post

Many highly dangerous vulnerabilities have again been found via Chrome's bug bounty program. The current Chrome update to version 115.0.5790.98/99 closes 20 security holes - 4 of them are considered "highly dangerous" 

The current Chrome update contains a total of 20 updates, including 4 updates for high-risk vulnerabilities. In companies, the admins ensure that Chrome remains up to date. Individual companies and SMEs should definitely click in the help area - the further update happens automatically. Work PCs often run through and as long as the browser is not closed and reopened, no update will happen!

Chrome version 115.0.5790.98/99 closes gaps

Chrome 115.0.5790.98 (Linux and Mac), 115.0.5790.98/99 (Windows) includes a number of fixes and improvements - a list of changes is available below. While the update includes 20 security fixes, Google only lists the fixes that come via Chrome's bug bounty program.

Info according to Kaspersky: Use-After-Free (UAF) is a vulnerability related to improper use of dynamic memory during program operation. If a program does not delete the pointer to that memory after freeing a memory location, an attacker could exploit the flaw to hack the program.

  • High CVE-2023-3727: Use-After-Free (UAF) in WebRTC.
  • High CVE-2023-3728: Use-After-Free (UAF) in WebRTC.
  • High CVE-2023-3730: Use-After-Free (UAF) in tab groups.
  • High CVE-2023-3732: Out of bounds memory access in Mojo.
  • Medium CVE-2023-3733: Improper implementation in WebApp installations.
  • Medium CVE-2023-3734: Improper implementation in picture-in-picture.
  • Medium CVE-2023-3735: Improper implementation in Web API permission prompts.
  • Medium CVE-2023-3736: Improper implementation in custom tabs.
  • Medium CVE-2023-3737: Improper implementation in notifications.
  • Medium CVE-2023-3738: Improper implementation in Autofill.
  • Low CVE-2023-3740: Insufficient validation of untrusted input in themes.

Trigger Chrome update

🔎 Settings > Help > The update starts via Google Chrome (Image: B2B-CS).

If the update is not triggered by a group policy, you should proceed as follows: Users only have to restart the browser for the update or, even easier, select Settings >Help >About Google Chrome. The information page for the browser then opens. If the update wasn't done yet, Chrome will now just do it automatically.

New Chrome version for iOS

Google also just released Chrome Stable 115 (115.0.5790.130) for iOS. It is available on the App Store. This version includes stability and performance improvements. An early update is recommended to the users.

More at GoogleBlog.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more