Security Experts:

Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

GitHub Shares Details on Six Chrome Vulnerabilities

GitHub has released technical information on six vulnerabilities identified by one of its security researchers in the WebAudio component of Chrome.

GitHub has released technical information on six vulnerabilities identified by one of its security researchers in the WebAudio component of Chrome.

The vulnerabilities were reported to Google by Man Yue Mo of the GitHub Security Lab in February and March. The researcher started looking for Chrome vulnerabilities while he was working for Semmle, which GitHub acquired last year for its code analysis platform. While at Semmle, the expert identified several Chrome sandbox escape vulnerabilities for which Google paid out tens of thousands of dollars.

The latest security holes discovered by the researcher — all described as high-severity use-after-free issues — have been patched by Google in Chrome 80. However, the tech giant has yet to decide how much it will pay out for them.

The vulnerabilities are tracked as CVE-2020-6450, CVE-2020-6451, CVE-2020-6427, CVE-2020-6428, CVE-2020-6429 and CVE-2020-6449. They all affect the WebAudio component in Chrome, which is used for implementing the Web Audio API. This API is designed for controlling audio on the web and it allows developers to choose audio sources, add effects, and create visualizations.

GitHub told SecurityWeek that while the vulnerabilities have been classified as high severity, they are “sandboxed in the renderer” and in order to exploit them for arbitrary code execution in the context of Chrome they would need to be chained with another sandbox escape flaw either in Chrome or the operating system.

If an attacker finds such a sandbox escape vulnerability, they could launch a remote attack directly from the web, GitHub said.

The GitHub Security Lab has released individual technical advisories for each of the Chrome vulnerabilities. The advisory for CVE-2020-6450 reveals that this issue is a result of an incomplete fix for two of the other vulnerabilities identified by Man Yue Mo

Related: Google Patches Chrome Vulnerability Exploited in the Wild

Related: Google Awards $40,000 for Chrome Sandbox Escape Vulnerabilities

Related: Google Patches More High-Value Chrome Sandbox Escape Vulnerabilities

Related: Google Patches High-Risk Chrome Flaws, Halts Upcoming Releases

Written By

Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join this webinar to learn best practices that organizations can use to improve both their resilience to new threats and their response times to incidents.

Register

Join this live webinar as we explore the potential security threats that can arise when third parties are granted access to a sensitive data or systems.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Vulnerabilities

Apple has released updates for macOS, iOS and Safari and they all include a WebKit patch for a zero-day vulnerability tracked as CVE-2023-23529.

Application Security

Drupal released updates that resolve four vulnerabilities in Drupal core and three plugins.

Cloud Security

VMware vRealize Log Insight vulnerability allows an unauthenticated attacker to take full control of a target system.

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

IoT Security

Lexmark warns of a remote code execution (RCE) vulnerability impacting over 120 printer models, for which PoC code has been published.

Vulnerabilities

GoAnywhere MFT users warned about a zero-day remote code injection exploit that can be targeted directly from the internet