Vulnerabilities

Chrome 85 Released With 20 Security Fixes

Chrome 85 was released in the stable version with 20 security fixes inside, including patches for 14 vulnerabilities disclosed by external researchers.

None of the externally reported flaws was rated critical severity, but two of them feature high risk ratings.

<p><strong><span><span>Chrome 85 was released in the stable version with 20 security fixes inside, including patches for 14 vulnerabilities disclosed by external researchers.</span></span></strong></p><p><span><span>None of the externally reported flaws was rated <em>critical</em> severity, but two of them feature <em>high</em> risk ratings.</span></span></p>

Chrome 85 was released in the stable version with 20 security fixes inside, including patches for 14 vulnerabilities disclosed by external researchers.

None of the externally reported flaws was rated critical severity, but two of them feature high risk ratings.

The first of them, CVE-2020-6558, an insufficient policy enforcement in iOS, was reported by Alison Huffman of Microsoft Browser Vulnerability Research. The second, CVE-2020-6559, a use-after-free in the presentation API, was reported by Liu Wei and Wu Zekai of Tencent Security Xuanwu Lab.

Google says no bug bounty reward would be paid for the first vulnerability and that it has yet to decide the amount for the second one.

Seven medium severity bugs reported by external researchers were patched in this Chrome release, including an inappropriate implementation in Content, four insufficient policy enforcements (in autofill, Blink, intent handling, and media), and two incorrect security UI issues (in permissions and Omnibox).

The five low risk flaws reported externally include insufficient validation of untrusted input in command line handling, insufficient policy enforcement in intent handling, integer overflow in WebUSB, side-channel information leakage in WebRTC, and incorrect security UI in Omnibox.

The Internet giant paid out over $10,000 in bug bounties to the reporting researchers. The highest reward ($5,000) went to Nadja Ungethuem from unnex.de, for reporting CVE-2020-6560 (insufficient policy enforcement in autofill).

Although Google doesn’t mention it, earlier this week, Cisco published information on another high severity flaw that was addressed in Chrome 85, namely CVE-2020-6492 (CVSS score of 8.3).

Advertisement. Scroll to continue reading.

The issue, described as use-after-free read, exists when “a WebGL component fails to properly handle objects in memory,” Cisco explains. An attacker able to successfully exploit the vulnerability could execute arbitrary code in the context of the browser process.

Cisco’s security researchers identified the bug in Chrome 81.0.4044.138 (Stable), Chrome 84.0.4136.5 (Dev), and Chrome 84.0.4143.7 (Canary), and say that Chrome 85 addresses the issue.

“This vulnerability specifically exists in ANGLE, a compatibility layer between OpenGL and Direct3D that Chrome uses on Windows systems. An adversary could manipulate the memory layout of the browser in a way that they could gain control of the use-after-free exploit, which could ultimately lead to arbitrary code execution,” Cisco notes.

A couple of weeks ago, Google addressed another flaw in ANGLE, namely CVE-2020-6542, a high-severity use-after-free bug that could be exploited through setting up a malicious website hosting code to be executed upon victim visit. Google paid a $10,000 bug bounty to the reporting researcher.

The latest Chrome iteration is rolling out to Windows, Mac and Linux users as version 85.0.4183.83.

Related: Google Awards $10,000 for Remote Code Execution Vulnerability in Chrome

Related: Chrome 84 Brings 38 Security Patches, Resumes CSRF Protection Rollout

Related: Chrome 86 to Alert Users of Insecure Forms

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version