Security News > 2020 > August > Google Fixes High-Severity Chrome Browser Code Execution Bug

Google Fixes High-Severity Chrome Browser Code Execution Bug
2020-08-24 21:31

The Google Chrome web browser has a high-severity vulnerability that could be used to execute arbitrary code, researchers say.

The flaw has been fixed in the Chrome 85 stable channel, set to be rolled out to users this week.

The flaw is a use-after-free vulnerability in the WebGL component of Chrome browser.

"An adversary could manipulate the memory layout of the browser in a way that they could gain control of the use-after-free exploit, which could ultimately lead to arbitrary code execution," according to Jon Munshaw with Cisco Talos in a Monday analysis.

Researchers said this vulnerability specifically exists in ANGLE, a compatibility layer between OpenGL and Direct3D used on Windows by Chrome browser and other project.


News URL

https://threatpost.com/google-fixes-high-severity-chrome-browser-code-execution-bug/158600/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Google 141 996 4895 2855 1622 10368