Vulnerabilities

Chrome Sandbox Escape Vulnerability Earns Researchers $20,000

Two researchers have earned $20,000 from Google for reporting a sandbox escape vulnerability affecting the Chrome web browser.

The flaw, tracked as CVE-2020-6573, has been described by Google as a high-severity use-after-free bug affecting Chrome’s “video” component.

<p><strong><span><span>Two researchers have earned $20,000 from Google for reporting a sandbox escape vulnerability affecting the Chrome web browser.</span></span></strong></p><p><span><span>The flaw, tracked as CVE-2020-6573, has been described by Google as a high-severity use-after-free bug affecting Chrome’s “video” component.</span></span></p>

Two researchers have earned $20,000 from Google for reporting a sandbox escape vulnerability affecting the Chrome web browser.

The flaw, tracked as CVE-2020-6573, has been described by Google as a high-severity use-after-free bug affecting Chrome’s “video” component.

Google said this week that it patched the vulnerability with the release of a Chrome 85 update for Windows, Mac and Linux. However, the researchers who discovered the issue, Leecraso and Guang Gong of the 360 Alpha Lab at Chinese cybersecurity company Qihoo 360, told SecurityWeek that while the vulnerability affects Chrome on all platforms, they have only managed to trigger it on Android.

Leecraso explained that CVE-2020-6573 is a sandbox escape vulnerability that can be exploited in combination with a different security bug.

For example, a remote code execution vulnerability in the Blink rendering engine or the V8 JavaScript engine may not have much value to an attacker if they cannot escape Chrome’s sandbox. An attacker could combine CVE-2020-6573 with such a vulnerability to execute arbitrary code in the browser renderer process, outside the sandbox.

Leecraso told SecurityWeek that he believes the vulnerability is easy to find and exploit, but he is not aware of any malicious attacks exploiting it.

Google was informed about the vulnerability on August 14. The tech giant decided to pay out a $20,000 reward, which is not uncommon for Chrome sandbox escapes.

Leecraso and Guang Gong also informed Google recently of a critical Chrome vulnerability that was patched in version 84, but a reward has yet to be determined.

Advertisement. Scroll to continue reading.

In addition to CVE-2020-6573, this Chrome 85 update patches a high-severity issue described as insufficient policy enforcement in the installer, for which CodeColorist of Ant-Financial LightYear Labs earned $10,000.

Three other high-severity vulnerabilities have been patched in this release, including two reported by Microsoft, but their rewards have yet to be determined.

Related: Google Patches More High-Value Chrome Sandbox Escape Vulnerabilities

Related: GitHub Shares Details on Six Chrome Vulnerabilities

Related: Google Awards $10,000 for Remote Code Execution Vulnerability in Chrome

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version