Network Security, Vulnerability Management

Chrome 51 serves up 42 security fixes, $65K in bug bounties

Not only did Google add a Credential Manager API to Chrome 51 for Windows and Mac that lets developers go beyond simply creating passwords, it served up 42 security fixes, including 23 from outside researchers resulting in a more than $65,000 pay out in bug bounties.

With the new Credential Management API, developers can more easily store and retrieve passwords meaning that users to sign on in a single tap. And they'll be signed back in after a session expires. The federated account employed by the user to sign will be remembered as well.

Google noted that some of the vulnerabilities fixed by the latest Chrome release carried a high-severity rating.

In a release, Google provided the following information on the bugs and credited the researchers responsible for finding them, as well as the bounties they received:

[$7,500][590118] High CVE-2016-1672: Cross-origin bypass in extension bindings. Credit to Mariusz Mlynski.

[$7.500][597532] High CVE-2016-1673: Cross-origin bypass in Blink. Credit to Mariusz Mlynski.

[$7,500][598165] High CVE-2016-1674: Cross-origin bypass in extensions. Credit to Mariusz Mlynski.

[$7.500][600182] High CVE-2016-1675: Cross-origin bypass in Blink. Credit to Mariusz Mlynski.

[$7.500][604901] High CVE-2016-1676: Cross-origin bypass in extension bindings. Credit to Rob Wu.

[$4,000][602970] Medium CVE-2016-1677: Type confusion in V8. Credit to Guang Gong of Qihoo 360.

[$3,500][595259] High CVE-2016-1678: Heap overflow in V8. Credit to Christian Holler.

[$3,500][606390] High CVE-2016-1679: Heap use-after-free in V8 bindings. Credit to Rob Wu.

[$3,000][589848] High CVE-2016-1680: Heap use-after-free in Skia. Credit to Atte Kettunen of OUSPG.

[$3,000][613160] High CVE-2016-1681: Heap overflow in PDFium. Credit to Aleksandar Nikolic of Cisco Talos.

[$1,000][579801] Medium CVE-2016-1682: CSP bypass for ServiceWorker. Credit to KingstonTime.

[$1,000][583156] Medium CVE-2016-1683: Out-of-bounds access in libxslt. Credit to Nicolas Gregoire.

[$1,000][583171] Medium CVE-2016-1684: Integer overflow in libxslt. Credit to Nicolas Gregoire.

[$1,000][601362] Medium CVE-2016-1685: Out-of-bounds read in PDFium. Credit to Ke Liu of Tencent's Xuanwu LAB.

[$1,000][603518] Medium CVE-2016-1686: Out-of-bounds read in PDFium. Credit to Ke Liu of Tencent's Xuanwu LAB.

[$1,000][603748] Medium CVE-2016-1687: Information leak in extensions. Credit to Rob Wu.

[$1,000][604897] Medium CVE-2016-1688: Out-of-bounds read in V8. Credit to Max Korenko.

[$1,000][606185] Medium CVE-2016-1689: Heap buffer overflow in media. Credit to Atte Kettunen of OUSPG.

[$1,000][608100] Medium CVE-2016-1690: Heap use-after-free in Autofill. Credit to Rob Wu.

[$500][597926] Low CVE-2016-1691: Heap buffer-overflow in Skia. Credit to Atte Kettunen of OUSPG.

[$500][598077] Low CVE-2016-1692: Limited cross-origin bypass in ServiceWorker. Credit to Til Jasper Ullrich.

[$500][598752] Low CVE-2016-1693: HTTP Download of Software Removal Tool. Credit to Khalil Zhani.

[$500][603682] Low CVE-2016-1694: HPKP pins removed on cache clearance. Credit to Ryan Lester and Bryant Zadegan.

Google said a version of Chrome 51 for Linux is on the near horizon.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.