Google addresses High-Severity sandbox escape issues in Chrome

Google has patched three serious flaws in Chrome that can be exploited to escape the sandbox of the popular web browser.

Google has addressed three serious vulnerabilities affecting its Chrome browser that can be exploited to escape the built-in sandbox.

The tech giant released Chrome 77 update in September that addressed two use-after-free vulnerabilities that could lead to sandbox escape. The two flaws have been reported by Man Yue Mo of the Semmle Security Research Team that was rewarded of $20,000 each.

This month Google released Chrome 78 along with a Chrome 77 update that address three other “high severity” vulnerabilities reported by the same researchers. Chrome 78 addressed a total of 37 vulnerabilities.

The vulnerabilities are a use-after-free issue in the audio component tracked as CVE-2019-13695, a use-after-free in the media component tracked as CVE-2019-13699, and a buffer overrun in the Blink browser engine tracked as CVE-2019-13700.

An attacker could exploit the vulnerabilities to execute arbitrary code inside the sandbox and potentially escape it, they could be chained with other flaws to compromise the target computer.

Google awarded the researchers with $15,000, $20,000 and $15,000, respectively.

Semmle donated the overall awards ($95,000) to an unnamed organization, let’s remember that Google doubles the amount of bug bounty if the researchers donate them to a registered charity.

window._mNHandle = window._mNHandle || {};
window._mNHandle.queue = window._mNHandle.queue || [];
medianet_versionId = “3121199”;

try {
window._mNHandle.queue.push(function () {
window._mNDetails.loadTag(“762221962”, “300×250”, “762221962”);
});
}
catch (error) {}

Pierluigi Paganini

(SecurityAffairs – iCloud, zero-day)

The post Google addresses High-Severity sandbox escape issues in Chrome appeared first on Security Affairs.