Google Improves Chrome Protections Against Use-After-Free Bug Exploitation

Source
Advertisement


A type of memory corruption bugs, use-after-free issues occur when a program does not clear the pointer after freeing memory allocation. These flaws could lead to arbitrary code execution, data corruption, or denial of service.

Use-after-free vulnerabilities may also be combined with other security flaws, leading to complete system compromise.

The exploitation of use-after-free issues in Chrome can result in a sandbox escape. For this to happen, however, the attacker needs to target either a bug in the underlying operating system, or a flaw in a privileged part of Chrome, such as the browser process.

Advertisement