Skip to content

Commit

Permalink
Include bug cases where Chrome breaks OS security boundaries.
Browse files Browse the repository at this point in the history
Change-Id: I17c60ddb3294cc16dd41ff54d86ca95a741aff61
Reviewed-on: https://chromium-review.googlesource.com/c/chromium/src/+/2284209
Reviewed-by: Max Moroz <mmoroz@chromium.org>
Reviewed-by: Robert Sesek <rsesek@chromium.org>
Reviewed-by: Adrian Taylor <adetaylor@chromium.org>
Commit-Queue: Alex Gough <ajgo@chromium.org>
Cr-Commit-Position: refs/heads/master@{#786321}
  • Loading branch information
quidity authored and Commit Bot committed Jul 8, 2020
1 parent 96c9441 commit a98378c
Showing 1 changed file with 11 additions and 0 deletions.
11 changes: 11 additions & 0 deletions docs/security/faq.md
Original file line number Diff line number Diff line change
Expand Up @@ -152,6 +152,17 @@ No. Chromium once contained a reflected XSS filter called the [XSSAuditor](https
that was a best-effort second line of defense against reflected XSS flaws found
in web sites. The XSS Auditor was [removed in Chrome 78](https://groups.google.com/a/chromium.org/forum/#!msg/blink-dev/TuYw-EZhO9g/blGViehIAwAJ).

<a name="TOC-What-if-a-Chrome-component-breaks-an-OS-security-boundary-"</a>
## What if a Chrome component breaks an OS security boundary?

If Chrome or any of its components (e.g. updater) can be abused to
perform a local privilege escalation, then it may be treated as a
valid security vulnerability.

Running any Chrome component with higher privileges than intended is
not a security bug and we do not recommend running Chrome as an
Administrator on Windows, or as root on POSIX.

<a name="TOC-Why-aren-t-physically-local-attacks-in-Chrome-s-threat-model-"></a>
## Why aren't physically-local attacks in Chrome's threat model?

Expand Down

0 comments on commit a98378c

Please sign in to comment.