Patch/Configuration Management, Vulnerability Management

Google updates Chrome wtih 15 patches

Google reported it has updated Chrome to version 51.0.2704.79 for Windows, Mac, and Linux with a total of 15 security fixes, including two high and five medium threats, being patched.

The online giant paid out $26,000 in bug bounty fees to five individuals.

The two high priority issues were CVE-2016-1696 and CVE-2016-1697, each of which earned its discovers $7,500 each. The former was a cross-origins bypass in Extension bindings and the latter was also a cross-origin bypass but in Blink. Google credited Mariusz Mlynski for finding the second issue. The other bug hunter was anonymous.

Rob Wu found three issues for Google: CVE-2016-1698, $4,000, a Information leak in Extension bindings; CVE-2016-1700, $1,500, a Use-after-free in Extensions; and CVE-2016-1701, $1,000, Use-after-free in Autofill.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.