Network Security, Vulnerability Management

Google Chrome update corrects use-after-free vulnerability

Google last week announced the impending rollout of Chrome version 53.0.2785.143, which includes three security fixes for the Windows, Mac and Linux operating systems. According to US-CERT, a remote attacker could exploit one of these vulnerabilities in order to take control of an affected system.

According to Google's Chrome Releases blog post page, the latest update addresses a high-severity use-after-free vulnerability – officially designated CVE-2016-5177 – that was found in the open-source V8 JavaScript Engine by an anonymous external researcher who was awarded a $5,000 bug bounty. Google's own internal security audits and fuzz testing also resulted in additional fixes, the company reported.

Bradley Barth

As director of multimedia content strategy at CyberRisk Alliance, Bradley Barth develops content for online conferences, webcasts, podcasts video/multimedia projects — often serving as moderator or host. For nearly six years, he wrote and reported for SC Media as deputy editor and, before that, senior reporter. He was previously a program executive with the tech-focused PR firm Voxus. Past journalistic experience includes stints as business editor at Executive Technology, a staff writer at New York Sportscene and a freelance journalist covering travel and entertainment. In his spare time, Bradley also writes screenplays.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.