Google Security Update Fixed Multiple High Severity Vulnerabilities in Chrome – Update Now
March 24, 2020 Share

Google Security Update Fixed Multiple High Severity Vulnerabilities in Chrome – Update Now

Google Security Update Fixed Multiple High Severity Vulnerabilities in Chrome - Update Now

Google released Chrome 80.0.3987.149, a stable channel update for Windows, Mac, and Linux with the fixes for several high severity vulnerabilities.

Google Addressed 13 “high” severity bugs that were reported by various external security researchers.

Due to the COVID-19 outbreak, Google announced to pass the upcoming releases of both Chrome and Chrome OS.

” Due to adjusted work schedules at this time, we are pausing upcoming Chrome and Chrome OS releases. Our primary objectives are to ensure they continue to be stable, secure and work reliably for anyone who depends on them.” Google said.

Google fixed several uses after free vulnerabilities in various chrome components such as WebGL, media, audio.

External security researcher David Manouchehri reports a use after free bug in WebGL ( CVE-2020-6422) and the researcher earned $8500 as a part of the Google Bug bounty reward program.

Another Use after Free vulnerability that affects the Media component (CVE-2020-6424) and Insufficient policy enforcement in extensions( CVE-2020-6425 ) vulnerabilities reported by Sergei Glazunov from Google Profect Zero team.

[$NA][1031142] High CVE-2020-6424: Use after free in media. Reported by Sergei Glazunov of Google Project Zero on 2019-12-05 [$NA][1031670] High CVE-2020-6425: Insufficient policy enforcement in extensions. Reported by Sergei Glazunov of Google Project Zero on 2019-12-06

Man Yue Mo, a researcher from Semmle Security Research Team reported 4 “High” severity vulnerabilities that affected Chrome and all the 4 vulnerabilities were fixed in this update.

[$TBD][1055788] High CVE-2020-6427: Use after free in audio. Reported by Man Yue Mo of Semmle Security Research Team on 2020-02-25 [$TBD][1057593] High CVE-2020-6428: Use after free in audio. Reported by Man Yue Mo of Semmle Security Research Team on 2020-03-02 [$TBD][1057627] High CVE-2020-6429: Use after free in audio. Reported by Man Yue Mo of Semmle Security Research Team on 2020-03-02[$TBD][1059686] High CVE-2020-6449: Use after free in audio. Reported by Man Yue Mo of Semmle Security Research Team on 2020-03-09

Steps to update for Windows, Mac, and Linux desktop users

  1. Open Chrome browser
  2. Head to Settings
  3. Expand help
  4. About Google Chrome
  5. The browser will process the update

This post Google Security Update Fixed Multiple High Severity Vulnerabilities in Chrome – Update Now originally appeared on GB Hackers.

Read More