Network Security, Vulnerability Management

Five security issues addressed with Chrome update

Google issued an update to address five bugs in its Chrome browser affecting Windows, Mac, and Linux platforms that, if exploited, could enable remote attackers to gain control of an affected system.

The bugs were detected by external researchers. One of the flaws addressed by Chrome version 57.0.2987.133 is rated critical, while the four others are rated high.

The multiple vulnerabilities run the gamut:

  • [698622] Critical CVE-2017-5055: Use after free in printing.
  • [699166] High CVE-2017-5054: Heap buffer overflow in V8.
  • [662767] High CVE-2017-5052: Bad cast in Blink.
  • [705445] High CVE-2017-5056: Use after free in Blink.
  • [702058] High CVE-2017-5053: Out of bounds memory access in V8.

US-Cert advises users to apply the update immediately.

On its blog page, Google wrote that it would not release further details about the bugs "until a majority of users are updated with a fix."

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.