Skip to content

Google releases Chrome 103 update for Android that fixes security flaws

Google has announced an update Chrome 103 for Android in which it has managed to correct critical bugs and includes security, stability and performance improvements.

Specifically, the technology manufacturer has released update 103.0.5060.71, which fix three vulnerabilities of which he did not want to provide data.

In fact, he has indicated that, for the time being, will restrict access to bug details and links. In addition, it has highlighted the corrections provided by external researchers.

On the one hand, Google has indicated that it is aware of an exploit for the breach named CVE-2022-2294, which is due to a “WebRTC heap buffer overflow”.

READ ALSO: Google: new Chrome interface will allow you to transport your files from the download panel to other programs

At the moment, Google has not determined an economic amount to reward this error, since it indicates TBD (‘To be announced’) in the place where it should be referred to.

On the other hand, it has indicated that the breach CVE-2022-2295, which led to a “type confusion in V8”, was reported by users named avaue and Buff3tts in SSL on June 16. The compensatory amount in this case will be $7,500.

Google has announced that this Monday it released Chrome version 103 (103.0.5060.71) for Androidwhich fixes these errors and implements “internal audit fixes, fuzzing, and other initiatives.”

READ ALSO: Was your password stolen? Google Assistant will notify you automatically

With this, the company and has indicated that this Chrome 103 update will be available on Google Play “in the next few days”without specifying a date.

Also, he thanked all the security researchers for their work during the development cycle of the update to prevent security bugs from reaching the stable channel.

Likewise, it has been recalled that many of its security errors are detected by open source programming tools and error detectors such as AdressSanitizer, MemorySanitizer, UndefinedBehaviourSanitizer, Control Flow Integrity, libFuzzer or AFL.

Source: Elcomercio

Share this article:
globalhappenings news.jpg
most popular