Version 52.0.2743.82 of Google Chrome was released today that contains 48 security fixes. Of those 48 fixes, 17 were highlighted as coming from external sources and being eligible for a bounty for their disclosure.

Google Chrome 52.0.2743.82

Of these external disclosures, $21,000 was paid in bounties, with the amount for the other 11 disclosures still being determined.  The highest bounty was paid to Pinkie Pie, the well known Chrome hacker who won Google’s Pwnium competition in 2012, for discovering a vulnerability that led to sandbox escape in PPAPI. As a general rule, the Chrome Team does not disclose details of the security bugs fixed in their releases, so there is not much more detail.

The list of highlighted security fixes are:

[$15000][610600] High CVE-2016-1706: Sandbox escape in PPAPI. Credit to Pinkie Pie

[$3000][622183] High CVE-2016-1707: URL spoofing on iOS. Credit to xisigr of Tencent's Xuanwu Lab

[$TBD][613949] High CVE-2016-1708: Use-after-free in Extensions. Credit to Adam Varsan

[$TBD][614934] High CVE-2016-1709: Heap-buffer-overflow in sfntly. Credit to ChenQin of Topsec Security Team

[$TBD][616907] High CVE-2016-1710: Same-origin bypass in Blink. Credit to Mariusz Mlynski

[$TBD][617495] High CVE-2016-1711: Same-origin bypass in Blink. Credit to Mariusz Mlynski

[$TBD][618237] High CVE-2016-5127: Use-after-free in Blink. Credit to cloudfuzzer

[$TBD][619166] High CVE-2016-5128: Same-origin bypass in V8. Credit to Anonymous

[$TBD][620553] High CVE-2016-5129: Memory corruption in V8. Credit to Jeonghoon Shin

[$TBD][623319] High CVE-2016-5130: URL spoofing. Credit to Wadih Matar

[$TBD][623378] High CVE-2016-5131: Use-after-free in libxml. Credit to Nick Wellnhofer

[$1000][607543] Medium CVE-2016-5132: Limited same-origin bypass in Service Workers. Credit to Ben Kelly

[$1000][613626] Medium CVE-2016-5133: Origin confusion in proxy authentication. Credit to Patch Eudor

[$500][593759] Medium CVE-2016-5134: URL leakage via PAC script. Credit to Paul Stone

[$500][605451] Medium CVE-2016-5135: Content-Security-Policy bypass. Credit to kingxwy

[$TBD][625393] Medium CVE-2016-5136: Use after free in extensions. Credit to Rob Wu

[$TBD][625945] Medium CVE-2016-5137: History sniffing with HSTS and CSP. Credit to Xiaoyin Liu

 

Related Articles:

Chrome Enterprise gets Premium security but you have to pay for it

Google fixes one more Chrome zero-day exploited at Pwn2Own

New Chrome feature aims to stop hackers from using stolen cookies

Google agrees to delete Chrome browsing data of 136 million users

Google fixes Chrome zero-days exploited at Pwn2Own 2024