Fandt kritiske sårbarheder i Google Chrome: Nu vælter han sig i dusør-penge

30.000 dollar – eller hvad der svarer til lige knap 200.000 danske kroner.

Det er, hvad en sikkerheds-ekspert ved navn Mariusz Mlynski nu indkasserer for at have fundet og dokumenteret fire sårbarheder i verdens mest populære browser, Google Chrome.

Det fremgår af Googles liste med rettelser til Chrome-browseren, der netop er frigivet i version 51 til Windows, Mac og Linux.

På listen med de sårbarheder, der tages hånd om, kan man også se, hvem der opdagede og dokumenterede sårbarhederne.

Mariusz Mlynski, der ifølge sikkerhedssitet Threatpost kommer fra Polen, står bag de fire øverste af de ialt 42 sårbarheder.

Hver af de fire sårbarheder indbringer ham 7.500 dollar i dusør.

De er da også alle markeret som sårbarheder, der udgør en “høj” risiko, fremgår det af Googles overblik, hvor man kan se, at der ialt er udbetalt dusører for 65.500 dollar, omkring 429.000 kroner.

Annonce:


Her er sårbarhederne
Her er listen med sårbarheder, der er lukket i den nye Chrome-browser – den bærer versionsnummer 51.0.2704.63:

[$7500][590118] High CVE-2016-1672: Cross-origin bypass in extension bindings. Credit to Mariusz Mlynski.
[$7500][597532] High CVE-2016-1673: Cross-origin bypass in Blink. Credit to Mariusz Mlynski.
[$7500][598165] High CVE-2016-1674: Cross-origin bypass in extensions. Credit to Mariusz Mlynski.
[$7500][600182] High CVE-2016-1675: Cross-origin bypass in Blink. Credit to Mariusz Mlynski.
[$7500][604901] High CVE-2016-1676: Cross-origin bypass in extension bindings. Credit to Rob Wu.
[$4000][602970] Medium CVE-2016-1677: Type confusion in V8. Credit to Guang Gong of Qihoo 360.
[$3500][595259] High CVE-2016-1678: Heap overflow in V8. Credit to Christian Holler.
[$3500][606390] High CVE-2016-1679: Heap use-after-free in V8 bindings. Credit to Rob Wu.
[$3000][589848] High CVE-2016-1680: Heap use-after-free in Skia. Credit to Atte Kettunen of OUSPG.
[$3000][613160] High CVE-2016-1681: Heap overflow in PDFium. Credit to Aleksandar Nikolic of Cisco Talos.
[$1000][579801] Medium CVE-2016-1682: CSP bypass for ServiceWorker. Credit to KingstonTime.
[$1000][583156] Medium CVE-2016-1683: Out-of-bounds access in libxslt. Credit to Nicolas Gregoire.
[$1000][583171] Medium CVE-2016-1684: Integer overflow in libxslt. Credit to Nicolas Gregoire.
[$1000][601362] Medium CVE-2016-1685: Out-of-bounds read in PDFium. Credit to Ke Liu of Tencent’s Xuanwu LAB.
[$1000][603518] Medium CVE-2016-1686: Out-of-bounds read in PDFium. Credit to Ke Liu of Tencent’s Xuanwu LAB.
[$1000][603748] Medium CVE-2016-1687: Information leak in extensions. Credit to Rob Wu.
[$1000][604897] Medium CVE-2016-1688: Out-of-bounds read in V8. Credit to Max Korenko.
[$1000][606185] Medium CVE-2016-1689: Heap buffer overflow in media. Credit to Atte Kettunen of OUSPG.
[$1000][608100] Medium CVE-2016-1690: Heap use-after-free in Autofill. Credit to Rob Wu.
[$500][597926] Low CVE-2016-1691: Heap buffer-overflow in Skia. Credit to Atte Kettunen of OUSPG.
[$500][598077] Low CVE-2016-1692: Limited cross-origin bypass in ServiceWorker. Credit to Til Jasper Ullrich.
[$500][598752] Low CVE-2016-1693: HTTP Download of Software Removal Tool. Credit to Khalil Zhani.
[$500][603682] Low CVE-2016-1694: HPKP pins removed on cache clearance. Credit to Ryan Lester and Bryant Zadegan.

Læs også:

Browser-krigen 2016: Vælger du Chrome, Firefox, Safari, Edge – eller en helt anden browser?

Posted in computer.

Leave a Reply

Your email address will not be published. Required fields are marked *

You may use these HTML tags and attributes: <a href="" title=""> <abbr title=""> <acronym title=""> <b> <blockquote cite=""> <cite> <code> <del datetime=""> <em> <i> <q cite=""> <strike> <strong>