Chrome 102 Patches 32 Vulnerabilities

1 year ago 63
BOOK THIS SPACE FOR AD
ARTICLE AD

Google on Tuesday announced the stable channel release of Chrome 102, which patches 32 vulnerabilities, including a critical flaw reported by an anonymous researcher.

The critical security hole, tracked as CVE-2022-1853, has been described as a use-after-free bug affecting Indexed DB. Google learned about it on May 12 and it has yet to determine the bug bounty for this vulnerability.

Chrome 102 also addresses eight high-severity vulnerabilities reported by external researchers. Based on the rewards announced so far — the bug bounty is still being determined for some issues — the most serious of them is CVE-2022-1854, a use-after-free affecting the ANGLE component of the web browser. Researcher SeongHwan Park received $10,000 for reporting the weakness to Google.

Use-after-free vulnerabilities can typically be exploited for data corruption, DoS attacks or arbitrary code execution. In the case of Chrome, these types of bugs could also allow an attacker to escape the browser’s sandbox, but they might need to be combined with another vulnerability.

The list of high-severity vulnerabilities patched in the latest Chrome release also includes CVE-2022-1855, a use-after-free in Messaging that earned a researcher $7,500, and CVE-2022-1856, a use-after-free in User Education that Google rewarded with $3,000.

Fifteen of the vulnerabilities reported by external researchers were assigned a severity rating of “medium” or “low.” However, it’s worth noting that three of the medium-severity issues earned $5,000 rewards, and one low-severity flaw received a $7,000 reward.

While there is no indication that these vulnerabilities have been exploited in malicious attacks, it’s important that users keep the browser updated since it’s not uncommon for threat actors to target it in their operations.

Google is aware of three Chrome vulnerabilities that have been exploited in attacks so far this year.

In March, the tech giant confirmed seeing a surge in Chrome zero-day exploitation, with 14 vulnerabilities exploited in 2021. The company blamed this trend on several factors, including Chrome’s popularity, increased transparency, the need to chain multiple flaws for a single exploit, and the browser becoming more complex.

Related: Chrome 101 Patches 30 Vulnerabilities

Related: Google Issues Emergency Fix for Chrome Zero-Day

Related: Google Discovers Attack Exploiting Chrome Zero-Day Vulnerability

view counter

Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Previous Columns by Eduard Kovacs:

Read Entire Article