Vulnerabilities

Google Patches More High-Value Chrome Sandbox Escape Vulnerabilities

Google has patched three more serious Chrome vulnerabilities that can be exploited to escape the web browser’s sandbox, and awarded the researcher who reported them a total of $50,000.

<p><strong><span><span>Google has patched three more serious Chrome vulnerabilities that can be exploited to escape the web browser’s sandbox, and awarded the researcher who reported them a total of $50,000.</span></span></strong></p>

Google has patched three more serious Chrome vulnerabilities that can be exploited to escape the web browser’s sandbox, and awarded the researcher who reported them a total of $50,000.

A Chrome 77 update released by Google in September patched two sandbox escape vulnerabilities reported to the company by Man Yue Mo of the Semmle Security Research Team. It’s worth noting that Semmle was recently acquired by GitHub for its code analysis platform.

The two flaws, caused by use-after-free bugs in the media component, were valued by Google at $20,000 each.

Chrome 78, which Google released this week, and a Chrome 77 update released earlier this month patch three other vulnerabilities reported recently by Man Yue Mo. They include a use-after-free in the audio component (CVE-2019-13695), a use-after-free in the media component (CVE-2019-13699), and a buffer overrun in the Blink browser engine (CVE-2019-13700).

Each of these security holes was rated “high severity,” and Google valued them at $15,000, $20,000 and $15,000, respectively.

Semmle has donated the $95,000 it received for the Chrome vulnerabilities to an unnamed organization — the company donates all bug bounties. Google, as per the rules of its Chrome Vulnerability Reward Program, doubles the bug bounty amount if the reporter decides to donate it to a registered charity.

Fermín J. Serna, distinguished engineer and lead security researcher at GitHub, told SecurityWeek that similar to the previously discovered flaws, the issues patched in Chrome 78 can allow an attacker to escape the Chrome sandbox once they gain the ability to execute arbitrary code inside the sandbox.

It’s important to note that these vulnerabilities are not very valuable to an attacker on their own, but they can be very useful when combined with other security flaws.

Advertisement. Scroll to continue reading.

“They require an extra vulnerability for the full chain ‘browse a web site and attacker executed untrusted code outside of any sandbox’,” Serna explained.

No technical details have been made public about these vulnerabilities, but the expert described CVE-2019-13700 as an off-by-one error that allows an attacker to write an out of bounds null byte.

Chrome 78 patches a total of 37 vulnerabilities, including 21 issues reported to Google by external researchers.

Related: Google Patches Actively Exploited Chrome Vulnerability

Related: Chrome 76 Patches 43 Vulnerabilities

Related: Chrome 77 Released with 52 Security Fixes

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version