Google issues first patches for Chrome

Less than a week after rolling out its new Web browser, Chrome, Google has now released an update to fix a critical vulnerability in the beta app.

Just days after it rolled out Chrome,Google issued an update after Vietnamese security researchers reported a critical vulnerability in the beta browser.

According to Le Duc Anh, a researcher with Bach Koa Internetwork Security (Bkis), which is housed at the Hanoi University of Technology, the Chrome beta posted last week contained a buffer overflow bug that could be used by attackers to hijack PCs.

The flaw can be triggered when the user saves a Web page -- using Chrome's "Save page as" command -- with a very long name. That, in turn, creates a stack-based buffer overflow that hackers can leverage to introduce additional malicious code.

"To exploit the vulnerability, a hacker might construct a specially-crafted Web page, which contains malicious code," said a security advisory issued by Bkis on Friday. "[The hacker would] then trick users into visiting his site and convince them to save this page. Right after that, the code would be executed, giving him the privilege to make use of the affected system."

Chrome 0.2.149.27 is affected by the vulnerability. Bkis maintained that the bug was the only one, of several reported last week, that could be used to compromise a computer.

Google patched the vulnerability Sunday and released an updated beta, version 0.2.149.29, the same day. "We've released an update to Google Chrome that fixes many of the issues reported here," said someone identified only as "Simon" in a Chrome support forum Sunday.

Simon said that 0.2.149.29 fixes:

  • The ":%" error.
  • JavaScript trouble on Facebook .
  • Confirmed security vulnerabilities.

He didn't elaborate on what security flaws had been fixed, something users immediately noticed. "May I suggest a public change log to go with the releases?" said "OnePinkSheep" on the same thread. "Change logs are pretty much standard for open source projects -- the community can't help much if we don't know what's been changed and/or fixed. Also, change logs help reassure the public that a project is actively developed and that the developers appreciate the feedback."

The ":%" issue Simon cited refers to a report last week that Chrome crashed when directed to a Web site that had those characters in its URL. Computerworld confirmed that 0.2.149.29 fixed the :% flaw, as well as the "Save page as" buffer overflow reported by Bkis.

Other Chrome vulnerabilities, however, remain unpatched. The blended threat that relies on the months-old "carpet bomb" bug first reported in Apple's Safari -- which like Chrome uses the WebKit browser engine -- has not been fixed, for instance.

Already-installed copies of Chrome will update automatically to 0.2.149.29; Google's browser uses a behind-the-scenes update process that doesn't inform the user that it's about to arrive and install. "Google Chrome automatically updates to a newer version when one is released," the company said in a support document. "The update process happens silently, whether or not you're using the browser at the time. If Google Chrome is open at the time of the update, you must close the browser and restart for the new version to launch."

Users can manually update Chrome by selecting the Tools icon at the far right, then choosing "About Google Chrome." An Update button will appear if a newer version is available.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags chrome

Show Comments
[]