Friday, March 29, 2024

Google Security Update Fixed Multiple High Severity Vulnerabilities in Chrome – Update Now

Google released Chrome 80.0.3987.149, a stable channel update for Windows, Mac, and Linux with the fixes for several high severity vulnerabilities.

Google Addressed 13 “high” severity bugs that were reported by various external security researchers.

Due to the COVID-19 outbreak, Google announced to pass the upcoming releases of both Chrome and Chrome OS.

” Due to adjusted work schedules at this time, we are pausing upcoming Chrome and Chrome OS releases. Our primary objectives are to ensure they continue to be stable, secure and work reliably for anyone who depends on them.” Google said.

Google fixed several uses after free vulnerabilities in various chrome components such as WebGL, media, audio.

External security researcher David Manouchehri reports a use after free bug in WebGL ( CVE-2020-6422) and the researcher earned $8500 as a part of the Google Bug bounty reward program.

Another Use after Free vulnerability that affects the Media component (CVE-2020-6424) and Insufficient policy enforcement in extensions( CVE-2020-6425 ) vulnerabilities reported by Sergei Glazunov from Google Profect Zero team.

[$NA][1031142] High CVE-2020-6424: Use after free in media. Reported by Sergei Glazunov of Google Project Zero on 2019-12-05 

[$NA][1031670] High CVE-2020-6425: Insufficient policy enforcement in extensions. Reported by Sergei Glazunov of Google Project Zero on 2019-12-06

Man Yue Mo, a researcher from Semmle Security Research Team reported 4 “High” severity vulnerabilities that affected Chrome and all the 4 vulnerabilities were fixed in this update.

[$TBD][1055788] High CVE-2020-6427: Use after free in audio. Reported by Man Yue Mo of Semmle Security Research Team on 2020-02-25 

[$TBD][1057593] High CVE-2020-6428: Use after free in audio. Reported by Man Yue Mo of Semmle Security Research Team on 2020-03-02 

[$TBD][1057627] High CVE-2020-6429: Use after free in audio. Reported by Man Yue Mo of Semmle Security Research Team on 2020-03-02

 [$TBD][1059686] High CVE-2020-6449: Use after free in audio. Reported by Man Yue Mo of Semmle Security Research Team on 2020-03-09 

How to Update

Steps to update for Windows, Mac, and Linux desktop users

  1. Open Chrome browser
  2. Head to Settings
  3. Expand help
  4. About Google Chrome
  5. The browser will process the update

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles