Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Chrome 80 Released With 56 Security Fixes

Google this week released Chrome 80 to the stable channel with 56 vulnerability patches and various other improvements to user security.

Google this week released Chrome 80 to the stable channel with 56 vulnerability patches and various other improvements to user security.

To better protect from cross-site request forgery (CSRF) attacks, Chrome 80 will enforce a new secure-by-default cookie classification system, where only cookies set as SameSite=None; Secure will be available in third-party contexts, as long as they are accessed from secure connections.

The change, initially announced in May 2019, is set to enter into effect later this month, when Chrome will treat cookies that have no declared SameSite value as SameSite=Lax cookies. The changes will initially be seen by only a small set of users.

The new browser release also deprecates FTP support, since the implementation does not support secure connections or proxies, and because usage is low. Google plans to disable FTP by default in the next Chrome iteration and will completely remove support for it in Chrome 82.

Chrome 80, which comes with version 8 of the V8 JavaScript engine, autoupdates mixed audio and video resources to HTTPS and blocks them if they fail to load over a secure connection. Mixed images are still allowed to load, but the browser will display a “Not Secure” warning in the omnibox.

As Google announced in October last year, Chrome 81 will autoupdate mixed images to HTTPS, or will block them if they fail to load over a secure connection.

Google has been advocating for the adoption of HTTPS for a long time, and the autoupdating of mixed content is only one of the steps it’s taking to get website owners to transition to encrypted connections.

Of the 56 patches included in the new release — which is rolling out to Windows, Mac and Linux as Chrome 80.0.3987.87 — 37 address vulnerabilities that were reported by external researchers. These include 10 flaws rated high severity, 17 considered medium risk, and 10 low severity bugs.

Advertisement. Scroll to continue reading.

The high severity issues include an integer overflow in JavaScript (CVE-2020-6381), type confusion in JavaScript (CVE-2020-6382), multiple bugs in XML (CVE-2019-18197), inappropriate implementation in SQLite (CVE-2019-19926), insufficient policy enforcement in storage (CVE-2020-6385), flaws in SQLite (CVE-2019-19880, CVE-2019-19925), out of bounds write in WebRTC (CVE-2020-6387, CVE-2020-6389), and out of bounds memory access in WebAudio (CVE-2020-6388) and streams (CVE-2020-6390).

Medium risk bugs addressed in Chrome 80 include insufficient validations of untrusted input in Blink and Omnibox; insufficient policy enforcements in extensions, Blink, AppCache, and downloads; out of bounds reads in JavaScript and SQLite; inappropriate implementations in Skia, CORS, and Blink; incorrect security UIs in sharing and Omnibox; uninitialized use in PDFium; use after free in audio, and out of bounds memory access in SQLite.

As for the low risk vulnerabilities patched in the browser, they include insufficient policy enforcements in CORS, navigation and Safe Browsing; inappropriate implementations in Omnibox, Blink, JavaScript, and installer; insufficient validations of untrusted input in Omnibox; and insufficient data validation in streams.

Google paid a total of $48,000 in bug bounty rewards to the reporting researchers, but it has yet to reveal the amounts awarded for some of the addressed vulnerabilities.

Related: Chrome 79 Patches Critical Vulnerabilities

Related: Chrome 78 Released With DoH, 37 Security Patches

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.