PDA

View Full Version : Google patches 10 Chrome bugs, pays out $10K in bounties



OMEN
08-23-2010, 08:46 AM
Crafts another work-around for mysterious Windows kernel vulnerability

Computerworld - Google on Thursday patched 10 vulnerabilities in Chrome, but it didn't award any of the researchers who reported bugs its new top-dollar reward of $3,133.

The security update to Chrome 5.0.375.125 fixed two vulnerabilities rated "critical," Google's most serious threat rating, seven labeled "high" and another pegged as "medium."

Google divulged no details of the vulnerabilities and, as is its custom, it blocked public access to its bug-tracking database -- a practice meant to keep attackers from using the information before most users have upgraded. Some rivals, such as Mozilla, do the same; others, like Microsoft, do not.

Google often blocks access to information on serious vulnerabilities for two months or longer.

Of the 10 vulnerabilities, two could apparently be exploited by malicious files, including SVG image files and MIME-type files. Others could potentially be used to spoof the address bar's contents or reveal a password.

According to a blog post by Jason Kersey of the Chrome team, Google also added a work-around for a critical bug in non-Google code.

Thursday's work-around was the third in the last two Chrome security updates: Three weeks ago, Google said it had added unspecified fixes to account for flaws in the Windows kernel and "glibc," or the GNU C Library, a collection of C programming language files and routines that's a critical component of most Linux operating system kernels.

Thursday's work-around was also aimed at mitigating a bug in the Windows kernel. Like last month, it's impossible to know whether the kernel issue referenced by Google was a previously patched flaw -- Microsoft has fixed three kernel bugs so far this year, most recently in June -- or a vulnerability that hasn't been made public.

When asked in July about the Windows kernel work-around that Google said it had implemented, Microsoft's Jerry Bryant said only, "[We are ] looking into this to determine what issues the post may be referring to."
Bounties for bugs

Five researchers credited with reporting flaws were awarded bonuses as part of Google's bug bounty program.

Sergey Glazunov banked $4,674 for reporting four bugs, including the previous maximum $1,337 each for two of the quartet. A researcher known as "kuzzcc," who has also reported flaws in Opera to that browser's Norwegian maker, took home $2,000 for uncovering a pair of Chrome vulnerabilities.

But no one received Google's new biggest bounty, which the company set at $3,133.70 last month, after Mozilla had increased its maximum vulnerability payment to $3,000.

In all, Google paid out slightly more than $10,000 in bounties, a record for an update.

Chrome is the world's third-most-popular browser, but it lost usage share for the first time in nearly two years last month, according to data from Web metrics company Net Applications.

Chrome 5.0.375.125 can be downloaded for Windows, Mac and Linux at Google's Chrome home page. Users running the "stable" build -- so called because it is the most reliable of the three version "channels" that Google maintains -- will receive the update automatically.