blob: b4ab26fd82587a37176f630f66fd511e84528ce4 [file] [log] [blame] [view]
Chris Palmer554c66e2017-07-29 01:02:561# Chrome Security FAQ
2
3[TOC]
4
Alex Goughe7bcbea2022-05-03 21:45:345## Process
6
7<a name="TOC-Which-bugs-are-valid-for-rewards-under-the-Chrome-Vulnerability-Rewards-program-"></a>
8### Which bugs are valid for rewards under the Chrome Vulnerability Rewards program?
9
10Please see [the VRP FAQ page](vrp-faq.md).
11
Chris Palmer554c66e2017-07-29 01:02:5612<a name="TOC-Why-are-security-bugs-hidden-in-the-Chromium-issue-tracker-"></a>
Alex Goughe7bcbea2022-05-03 21:45:3413### Why are security bugs hidden in the Chromium issue tracker?
Chris Palmer554c66e2017-07-29 01:02:5614
15We must balance a commitment to openness with a commitment to avoiding
16unnecessary risk for users of widely-used open source libraries.
17
18<a name="TOC-Can-you-please-un-hide-old-security-bugs-"></a>
Alex Goughe7bcbea2022-05-03 21:45:3419### Can you please un-hide old security bugs?
Chris Palmer554c66e2017-07-29 01:02:5620
21Our goal is to open security bugs to the public once the bug is fixed and the
22fix has been shipped to a majority of users. However, many vulnerabilities
23affect products besides Chromium, and we don’t want to put users of those
24products unnecessarily at risk by opening the bug before fixes for the other
25affected products have shipped.
26
27Therefore, we make all security bugs public within approximately 14 weeks of the
28fix landing in the Chromium repository. The exception to this is in the event of
29the bug reporter or some other responsible party explicitly requesting anonymity
30or protection against disclosing other particularly sensitive data included in
31the vulnerability report (e.g. username and password pairs).
32
33<a name="TOC-Can-I-get-advance-notice-about-security-bugs-"></a>
Alex Goughe7bcbea2022-05-03 21:45:3434### Can I get advance notice about security bugs?
Chris Palmer554c66e2017-07-29 01:02:5635
36Vendors of products based on Chromium, distributors of operating systems that
37bundle Chromium, and individuals and organizations that significantly contribute
38to fixing security bugs can be added to a list for earlier access to these bugs.
39You can email us at [email protected] to request to join the list if you
40meet the above criteria. In particular, vendors of anti-malware, IDS/IPS,
41vulnerability risk assessment, and similar products or services do not meet this
42bar.
43
44Please note that the safest version of Chrome/Chromium is always the latest
45stable version — there is no good reason to wait to upgrade, so enterprise
46deployments should always track the latest stable release. When you do this,
47there is no need to further assess the risk of Chromium vulnerabilities: we
48strive to fix vulnerabilities quickly and release often.
49
Alex Goughccfbbb52023-05-16 14:42:1950<a name="TOC-How-can-I-know-which-fixes-to-include-in-my-downstream-project-"></a>
Alex Goughc9ab81fd2023-05-15 19:03:1451### How can I know which fixes to include in my downstream project?
52
53Chrome is built with mitigations and hardening which aim to prevent or reduce
54the impact of security issues. We classify bugs as security issues if they are
55known to affect a version and configuration of Chrome that we ship to the
56public. Some classes of bug might present as security issues if Chrome was
57compiled with different flags, or linked against a different C++ standard
58library, but do not with the toolchain and configuration that we use to build
59Chrome. We discuss some of these cases elsewhere in this FAQ.
60
Amy Resslerb35f8e5d2024-02-02 23:12:5461If we become aware of them, these issues may be triaged as `Type=Vulnerability,
62Security_Impact-None` or as `Type=Bug` because they do not affect the production
Alex Goughc9ab81fd2023-05-15 19:03:1463version of Chrome. They may or may not be immediately visible to the public in
64the bug tracker, and may or may not be identified as security issues. If fixes
65are landed, they may or may not be merged from HEAD to a release branch. Chrome
66will only label, fix and merge security issues in Chrome, but attackers can
67still analyze public issues, or commits in the Chromium project to identify bugs
68that might be exploitable in other contexts.
69
70Chromium embedders and other downstream projects may build with different
71compilers, compile options, target operating systems, standard library, or
72additional software components. It is possible that some issues Chrome
73classifies as functional issues will manifest as security issues in a product
74embedding Chromium - it is the responsibility of any such project to understand
75what code they are shipping, and how it is compiled. We recommend using Chrome's
76[configuration](https://source.chromium.org/chromium/chromium/src/+/main:build/config/)
77whenever possible.
78
Chris Palmer554c66e2017-07-29 01:02:5679<a name="TOC-Can-I-see-these-security-bugs-so-that-I-can-back-port-the-fixes-to-my-downstream-project-"></a>
Alex Goughe7bcbea2022-05-03 21:45:3480### Can I see these security bugs so that I can back-port the fixes to my downstream project?
Chris Palmer554c66e2017-07-29 01:02:5681
82Many developers of other projects use V8, Chromium, and sub-components of
83Chromium in their own projects. This is great! We are glad that Chromium and V8
84suit your needs.
85
86We want to open up fixed security bugs (as described in the previous answer),
87and will generally give downstream developers access sooner. **However, please
88be aware that backporting security patches from recent versions to old versions
89cannot always work.** (There are several reasons for this: The patch won't apply
90to old versions; the solution was to add or remove a feature or change an API;
91the issue may seem minor until it's too late; and so on.) We believe the latest
92stable versions of Chromium and V8 are the most stable and secure. We also
93believe that tracking the latest stable upstream is usually less work for
94greater benefit in the long run than backporting. We strongly recommend that you
95track the latest stable branches, and we support only the latest stable branch.
96
Eric Lawrence122e86882017-12-07 22:53:0597<a name="TOC-Severity-Guidelines"></a>
Alex Goughe7bcbea2022-05-03 21:45:3498### How does the Chrome team determine severity of security bugs?
Eric Lawrence122e86882017-12-07 22:53:0599
100See the [severity guidelines](severity-guidelines.md) for more information.
Tom Sepeze8fb33202018-11-01 19:31:32101Only security issues are considered under the security vulnerability rewards
102program. Other types of bugs, which we call "functional bugs", are not.
Eric Lawrence122e86882017-12-07 22:53:05103
Alex Goughe7bcbea2022-05-03 21:45:34104## Threat Model
Chris Palmer554c66e2017-07-29 01:02:56105
Eric Lawrence15fdea252017-08-09 19:37:41106<a name="TOC-Timing-Attacks"></a>
Alex Goughe7bcbea2022-05-03 21:45:34107### Are timing attacks considered security vulnerabilities?
Eric Lawrence15fdea252017-08-09 19:37:41108
109Some timing attacks are considered security vulnerabilities, and some are
110considered privacy vulnerabilities. Timing attacks vary significantly in terms
111of impact, reliability, and exploitability.
112
113Some timing attacks weaken mitigations like ASLR (e.g.
114[Issue 665930](https://crbug.com/665930)). Others attempt to circumvent the same
115origin policy, for instance, by using SVG filters to read pixels
116cross-origin (e.g. [Issue 686253](https://crbug.com/686253) and
117[Issue 615851](https://crbug.com/615851)).
118
119Many timing attacks rely upon the availability of high-resolution timing
120information [Issue 508166](https://crbug.com/508166); such timing data often has
121legitimate usefulness in non-attack scenarios making it unappealing to remove.
122
123Timing attacks against the browser's HTTP Cache (like
124[Issue 74987](https://crbug.com/74987)) can potentially leak information about
125which sites the user has previously loaded. The browser could attempt to protect
126against such attacks (e.g. by bypassing the cache) at the cost of performance
127and thus user-experience. To mitigate against such timing attacks, end-users can
128delete browsing history and/or browse sensitive sites using Chrome's Incognito
129or Guest browsing modes.
130
131Other timing attacks can be mitigated via clever design changes. For instance,
132[Issue 544765](https://crbug.com/544765) describes an attack whereby an attacker
133can probe for the presence of HSTS rules (set by prior site visits) by timing
Eric Lawrence29ca2722018-02-22 19:04:05134the load of resources with URLs "fixed-up" by HSTS. Prior to Chrome 64, HSTS
135rules [were shared](https://crbug.com/774643) between regular browsing and
136Incognito mode, making the attack more interesting. The attack was mitigated by
137changing Content-Security-Policy such that secure URLs will match rules
138demanding non-secure HTTP urls, a fix that has also proven useful to help to
139unblock migrations to HTTPS. Similarly, [Issue 707071](https://crbug.com/707071)
140describes a timing attack in which an attacker could determine what Android
141applications are installed; the attack was mitigated by introducing randomness
142in the execution time of the affected API.
Eric Lawrence15fdea252017-08-09 19:37:41143
Alex Goughe7bcbea2022-05-03 21:45:34144<a name="TOC-What-if-a-Chrome-component-breaks-an-OS-security-boundary-"></a>
145### What if a Chrome component breaks an OS security boundary?
146
147If Chrome or any of its components (e.g. updater) can be abused to
148perform a local privilege escalation, then it may be treated as a
149valid security vulnerability.
150
151Running any Chrome component with higher privileges than intended is
152not a security bug and we do not recommend running Chrome as an
153Administrator on Windows, or as root on POSIX.
154
155<a name="TOC-Why-isn-t-passive-browser-fingerprinting-including-passive-cookies-in-Chrome-s-threat-model-"></a>
156<a name="TOC-What-is-Chrome-s-threat-model-for-fingerprinting-"></a>
157### What is Chrome's threat model for fingerprinting?
158
159> **Update, August 2019:** Please note that this answer has changed. We have
160> updated our threat model to include fingerprinting.
161
162Although [we do not consider fingerprinting issues to be *security
163vulnerabilities*](#TOC-Are-privacy-issues-considered-security-bugs-), we do now
164consider them to be privacy bugs that we will try to resolve. We distinguish two
165forms of fingerprinting.
166
167* **Passive fingerprinting** refers to fingerprinting techniques that do not
168require a JavaScript API call to achieve. This includes (but is not limited to)
169mechanisms like [ETag
170cookies](https://en.wikipedia.org/wiki/HTTP_ETag#Tracking_using_ETags) and [HSTS
171cookies](https://security.stackexchange.com/questions/79518/what-are-hsts-super-cookies).
172* **Active fingerprinting** refers to fingerprinting techniques that do require
173a JavaScript API call to achieve. Examples include most of the techniques in
174[EFF's Panopticlick proof of concept](https://panopticlick.eff.org).
175
176For passive fingerprinting, our ultimate goal is (to the extent possible) to
177reduce the information content available to below the threshold for usefulness.
178
179For active fingerprinting, our ultimate goal is to establish a [privacy
180budget](https://github.com/bslassey/privacy-budget) and to keep web origins
181below the budget (such as by rejecting some API calls when the origin exceeds
182its budget). To avoid breaking rich web applications that people want to use,
183Chrome may increase an origin's budget when it detects that a person is using
184the origin heavily. As with passive fingerprinting, our goal is to set the
185default budget below the threshold of usefulness for fingerprinting.
186
187These are both long-term goals. As of this writing (August 2019) we do not
188expect that Chrome will immediately achieve them.
189
190For background on fingerprinting and the difficulty of stopping it, see [Arvind
191Narayanan's site](https://33bits.wordpress.com/about/) and [Peter Eckersley's
192discussion of the information theory behind
193Panopticlick](https://www.eff.org/deeplinks/2010/01/primer-information-theory-and-privacy).
194There is also [a pretty good analysis of in-browser fingerprinting
195vectors](https://dev.chromium.org/Home/chromium-security/client-identification-mechanisms).
196
197<a name="TOC-I-found-a-phishing-or-malware-site-not-blocked-by-Safe-Browsing.-Is-this-a-security-vulnerability-"></a>
198### I found a phishing or malware site not blocked by Safe Browsing. Is this a security vulnerability?
199
200Malicious sites not yet blocked by Safe Browsing can be reported via
201[https://www.google.com/safebrowsing/report_phish/](https://www.google.com/safebrowsing/report_phish/).
202Safe Browsing is primarily a blocklist of known-unsafe sites; the feature warns
203the user if they attempt to navigate to a site known to deliver phishing or
204malware content. You can learn more about this feature in these references:
205
206* [https://developers.google.com/safe-browsing/](https://developers.google.com/safe-browsing/)
207* [https://www.google.com/transparencyreport/safebrowsing/](https://www.google.com/transparencyreport/safebrowsing/)
208
209In general, it is not considered a security bug if a given malicious site is not
210blocked by the Safe Browsing feature, unless the site is on the blocklist but is
211allowed to load anyway. For instance, if a site found a way to navigate through
212the blocking red warning page without user interaction, that would be a security
213bug. A malicious site may exploit a security vulnerability (for instance,
214spoofing the URL in the **Location Bar**). This would be tracked as a security
215vulnerability in the relevant feature, not Safe Browsing itself.
216
217<a name="TOC-I-can-download-a-file-with-an-unsafe-extension-and-it-is-not-classified-as-dangerous-"></a>
218### I can download a file with an unsafe extension and it is not classified as dangerous - is this a security bug?
219
220Chrome tries to warn users before they open files that might modify their
221system. What counts as a dangerous file will vary depending on the operating
222system Chrome is running on, the default set of file handlers, Chrome settings,
223Enterprise policy and verdicts on both the site and the file from [Safe
224Browsing](https://code.google.com/apis/safebrowsing/). Because of this it will
225often be okay for a user to download and run a file. However, if you can clearly
226demonstrate how to bypass one of these protections then we’d like to hear about
227it. You can see if a Safe Browsing check happened by opening
228chrome://safe-browsing before starting the download.
229
Daniel Ruberyc7ac344232023-10-09 22:16:20230<a name="TOC-what-about-dangerous-file-types-not-listed-in-the-file-type-policy-"></a>
231### What about dangerous file types not listed in the file type policy?
232
233The [file type
234policy](https://source.chromium.org/chromium/chromium/src/+/main:components/safe_browsing/content/resources/download_file_types.asciipb?q=download_file_types.asciipb%20-f:%2Fgen%2F&ss=chromium)
235controls some details of which security checks to enable for a given file
236extension. Most importantly, it controls whether we contact Safe Browsing about
237a download, and whether we show a warning for all downloads of that file type.
238Starting in M74, the default for unknown file types has been to contact Safe
239Browsing. This prevents large-scale abuse from a previously unknown file type.
240Starting in M105, showing a warning for all downloads of an extension became
241reserved for exceptionally dangerous file types that can compromise a user
242without any user interaction with the file (e.g. DLL hijacking). If you discover
243a new file type that meets that condition, we’d like to hear about it.
244
Daseul Leed2b02532024-01-09 15:22:10245<a name="TOC-i-found-a-local-file-or-directory-that-may-be-security-sensitive-and-is-not-blocked-by-file-system-access-api-"></a>
246### I found a local file or directory that may be security-sensitive and is not blocked by File System Access API - is this a security bug?
247
248The File System Access API maintains a [blocklist](https://source.chromium.org/chromium/chromium/src/+/main:chrome/browser/file_system_access/chrome_file_system_access_permission_context.cc;l=266-346)
249of directories and files that may be sensitive such as systems file, and if user
250chooses a file or a directory matching the list on a site using File System
251Access API, the access is blocked.
252
253The blocklist is designed to help mitigate accidental granting by users by
254listing well-known, security-sensitive locations, as a defense in-depth
255strategy. Therefore, the blocklist coverage is not deemed as a security bug,
256especially as it requires user's explicit selection on a file or a directory
257from the file picker.
258
Alex Goughe7bcbea2022-05-03 21:45:34259<a name="TOC-I-can-download-a-file-with-an-unsafe-extension-but-a-different-extension-or-file-type-is-shown-to-the-user-"></a>
260### I can download a file with an unsafe extension but a different extension or file type is shown to the user - is this a security bug?
261<a name="TOC-Extensions-for-downloaded-files-are-not-shown-in-a-file-dialog-"></a>
262### Extensions for downloaded files are not shown in a file dialog - is this a security bug?
263<a name="TOC-The-wrong-description-for-a-file-type-is-added-by-Chrome-"></a>
264### The wrong description for a file type is added by Chrome - is this a security bug?
265
266Chrome tries to let users know what they will be saving and downloading before
267they do so. Often operating systems will obscure a file’s type or extension and
268there is little we can do about that. Chrome shows information to help users
269make these decisions, both in Chrome-owned UI and in information that Chrome
270passes to OS-owned UI. If this information can be manipulated from a web site to
271mislead a user, then we’d like to hear about it.
272[Example](https://crbug.com/1137247).
273
274<a name="TOC-I-can-download-a-file-and-OS-indicators-for-its-provenance-are-not-applied-"></a>
275### I can download a file and OS indicators for its provenance are not applied - is this a security bug?
276
277Chrome attempts to label files downloaded from the internet with metadata using
278operating system APIs where these are available – for instance applying the Mark
279of the Web on Windows. This is often not possible (for instance on non-NTFS file
280systems on Windows, or for files inside downloaded archives) or disabled by
281policy. If a web site can cause Chrome to download a file without Chrome then
282adding this metadata as usual, we’d like to hear about it.
283
284<a name="TOC-I-can-cause-a-hard-or-soft-link-to-be-written-to-a-directory-bypassing-normal-OS-blocks-"></a>
285### I can cause a hard or soft link to be written to a directory bypassing normal OS blocks - is this a security bug?
286
287Chrome should not allow filesystem links to be created by initiating a download.
288[Example](https://crbug.com/1140417). [Example](https://crbug.com/1137247#c12).
289
290<a name="TOC-I-can-hijack-a-user-gesture-and-trick-a-user-into-accepting-a-permission-or-downloading-a-file-"></a>
291### I can hijack a user gesture and trick a user into accepting a permission or downloading a file - is this a security bug?
292
293Chrome tries to design its prompts to select safe defaults. If a prompt can
294accidentally be accepted without the user having an opportunity to make a
295decision about the prompt then we’d like to know. Examples might include poor
296defaults so that a user holding down an enter key might accept a dialog they
297would want to dismiss. [Example](https://crbug.com/854455#c11).
298
299Note that a user navigating to a download will cause a file to be
300[downloaded](https://crbug.com/1114592).
301
Arthur Sonzognib89b25f2024-02-13 16:11:22302<a name="TOC-security-properties-not-inherited-using-contextual-menu-"></a>
303### Sandbox/CSP/etc... security properties are not inherited when navigating using the middle-click/contextual-menu - is this a security bug?
304
305The security properties of the document providing the URL are not used/inherited
306when the user deliberately opens a link in a popup using one of:
307
308- Ctrl + left-click (Open link in new tab)
309- Shift + left-click (Open link in new window)
310- Middle-click (Open a link in a new tab)
311- Right-click > "Open link in ..."
312
313These methods of following a link have more or less the same implications as the
314user copying the link's URL and pasting it into a newly-opened window. We treat
315them as user-initiated top-level navigations, and as such will not apply or
316inherit policy restrictions into the new context
317
318Example of security related properties:
319
320- Content-Security-Policy
321- Cross-Origin-Embedder-Policy
322- Cross-Origin-Opener-Policy
323- Origin
324- Referrer
325- Sandbox
326- etc...
327
328These browser's actions/shortcuts are specific to Chrome. They are different
329from the behavior specified by the web-platform, such as using executing
330`window.open()` or opening a link with the `target=_blank` attribute.
331
Adrian Taylorfe24932e2024-05-15 15:59:56332<a name="TOC-What-is-the-threat-model-for-Chrome-for-Testing"</a>
333### What is the threat model for Chrome for Testing?
334
335[Chrome for Testing](https://developer.chrome.com/blog/chrome-for-testing) is a
336distribution of current and older versions of Chrome. It does not auto-update.
337Therefore, it may lack recent fixes for security bugs. Security bugs can more
338easily be exploited once their fixes are [published in the main Chromium source
339code repository](updates.md) and so it is unsafe to use Chrome for Testing to
340access any untrusted website. You should use Chrome for Testing only for
341browser automation and testing purposes, consuming only trustworthy content.
342`chrome-headless-shell` also lacks auto-updates and so, for the same reason,
343should only be used to consume trusted content.
344
Alex Goughe7bcbea2022-05-03 21:45:34345## Areas outside Chrome's Threat Model
346
347<a name="TOC-Are-privacy-issues-considered-security-bugs-"></a>
348### Are privacy issues considered security bugs?
349
350No. The Chrome Privacy team treats privacy issues, such as leaking information
351from Incognito, fingerprinting, and bugs related to deleting browsing data as
352functional bugs.
353
354Privacy issues are not considered under the security vulnerability rewards
355program; the [severity guidelines](severity-guidelines.md) outline the types of
356bugs that are considered security vulnerabilities in more detail.
357
Chris Palmer554c66e2017-07-29 01:02:56358<a name="TOC-What-are-the-security-and-privacy-guarantees-of-Incognito-mode-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34359### What are the security and privacy guarantees of Incognito mode?
Chris Palmer554c66e2017-07-29 01:02:56360
361Bugs in Incognito mode are tracked as privacy bugs, not security bugs.
362
Chris Palmer9839ce42017-08-16 20:59:15363The [Help Center](https://support.google.com/chrome/?p=cpn_incognito) explains
364what privacy protections Incognito mode attempts to enforce. In particular,
365please note that Incognito is not a “do not track” mode, and it does not hide
366aspects of your identity from web sites. Chrome does offer a way to send Do Not
367Track request to servers; see chrome://settings/?search=do+not+track
Chris Palmer554c66e2017-07-29 01:02:56368
369When in Incognito mode, Chrome does not store any new history, cookies, or other
370state in non-volatile storage. However, Incognito windows will be able to access
371some previously-stored state, such as browsing history.
372
Alex Goughe7bcbea2022-05-03 21:45:34373<a name="TOC-Are-XSS-filter-bypasses-considered-security-bugs-"></a>
374### Are XSS filter bypasses considered security bugs?
375
376No. Chromium once contained a reflected XSS filter called the [XSSAuditor](https://www.chromium.org/developers/design-documents/xss-auditor)
377that was a best-effort second line of defense against reflected XSS flaws found
378in web sites. The XSS Auditor was [removed in Chrome 78](https://groups.google.com/a/chromium.org/forum/#!msg/blink-dev/TuYw-EZhO9g/blGViehIAwAJ).
Tom Sepezfd089b8f2023-08-09 17:31:44379Consequently, Chromium no longer takes any special action in response to an
380X-XSS-Protection header.
Alex Goughe7bcbea2022-05-03 21:45:34381
Chris Palmer554c66e2017-07-29 01:02:56382<a name="TOC-Are-denial-of-service-issues-considered-security-bugs-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34383### Are denial of service issues considered security bugs?
Chris Palmer554c66e2017-07-29 01:02:56384
Tom Sepeze8fb33202018-11-01 19:31:32385No. Denial of Service (DoS) issues are treated as **abuse** or **stability**
386issues rather than security vulnerabilities.
Chris Palmer554c66e2017-07-29 01:02:56387
Lukasz Anforowicza2be83462024-02-15 20:49:12388* If you find a reproducible crash (e.g. a way to hit a `CHECK`),
389 we encourage you to [report it](https://issues.chromium.org/new).
Chris Palmer554c66e2017-07-29 01:02:56390* If you find a site that is abusing the user experience (e.g. preventing you
391 from leaving a site), we encourage you to [report
Amy Resslerb35f8e5d2024-02-02 23:12:54392 it](https://issues.chromium.org/new).
Chris Palmer554c66e2017-07-29 01:02:56393
394DoS issues are not considered under the security vulnerability rewards program;
Varun Khanejadf1bc00e2017-08-10 05:22:40395the [severity guidelines](severity-guidelines.md) outline the types of bugs that
396are considered security vulnerabilities in more detail.
Chris Palmer554c66e2017-07-29 01:02:56397
Chris Palmer554c66e2017-07-29 01:02:56398<a name="TOC-Why-aren-t-physically-local-attacks-in-Chrome-s-threat-model-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34399### Why aren't physically-local attacks in Chrome's threat model?
Chris Palmer554c66e2017-07-29 01:02:56400
401People sometimes report that they can compromise Chrome by installing a
402malicious DLL in a place where Chrome will load it, by hooking APIs (e.g. [Issue
403130284](https://crbug.com/130284)), or by otherwise altering the configuration
Tom Sepezf6b2e782020-04-06 23:08:55404of the device.
Chris Palmer554c66e2017-07-29 01:02:56405
406We consider these attacks outside Chrome's threat model, because there is no way
407for Chrome (or any application) to defend against a malicious user who has
Tom Sepezf6b2e782020-04-06 23:08:55408managed to log into your device as you, or who can run software with the
Chris Palmer554c66e2017-07-29 01:02:56409privileges of your operating system user account. Such an attacker can modify
410executables and DLLs, change environment variables like `PATH`, change
411configuration files, read any data your user account owns, email it to
Tom Sepezf6b2e782020-04-06 23:08:55412themselves, and so on. Such an attacker has total control over your device,
Chris Palmer554c66e2017-07-29 01:02:56413and nothing Chrome can do would provide a serious guarantee of defense. This
414problem is not special to Chrome ­— all applications must trust the
415physically-local user.
416
417There are a few things you can do to mitigate risks from people who have
418physical control over **your** computer, in certain circumstances.
419
420* To stop people from reading your data in cases of device theft or loss, use
421 full disk encryption (FDE). FDE is a standard feature of most operating
422 systems, including Windows Vista and later, Mac OS X Lion and later, and
423 some distributions of Linux. (Some older versions of Mac OS X had partial
424 disk encryption: they could encrypt the user’s home folder, which contains
425 the bulk of a user’s sensitive data.) Some FDE systems allow you to use
426 multiple sources of key material, such as the combination of both a
427 password and a key file on a USB token. When available, you should use
428 multiple sources of key material to achieve the strongest defense. Chrome
429 OS encrypts users’ home directories.
430* If you share your computer with other people, take advantage of your
431 operating system’s ability to manage multiple login accounts, and use a
432 distinct account for each person. For guests, Chrome OS has a built-in
433 Guest account for this purpose.
434* Take advantage of your operating system’s screen lock feature.
435* You can reduce the amount of information (including credentials like
436 cookies and passwords) that Chrome will store locally by using Chrome's
437 Content Settings (chrome://settings/content) and turning off the form
438 auto-fill and password storage features
439 ([chrome://settings/search#password](chrome://settings/search#password)).
440
441There is almost nothing you can do to mitigate risks when using a **public**
442computer.
443
444* Assume everything you do on a public computer will become, well, public.
445 You have no control over the operating system or other software on the
446 machine, and there is no reason to trust the integrity of it.
Eric Lawrence29ca2722018-02-22 19:04:05447* If you must use such a computer, use Incognito mode and close all Incognito
448 windows when you are done browsing to limit the amount of data you leave
449 behind. Note that Incognito mode **provides no protection** if the system has
450 already been compromised as described above.
Chris Palmer554c66e2017-07-29 01:02:56451
452<a name="TOC-Why-aren-t-compromised-infected-machines-in-Chrome-s-threat-model-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34453### Why aren't compromised/infected machines in Chrome's threat model?
Chris Palmer554c66e2017-07-29 01:02:56454
Tom Sepez279d9f42020-11-30 21:58:58455Although the attacker may now be remote, the consequences are essentially the
456same as with physically-local attacks. The attacker's code, when it runs as
457your user account on your machine, can do anything you can do. (See also
458[Microsoft's Ten Immutable Laws Of
Eric Lawrence5e1a9c712018-09-12 20:55:19459Security](https://web.archive.org/web/20160311224620/https://technet.microsoft.com/en-us/library/hh278941.aspx).)
Chris Palmer554c66e2017-07-29 01:02:56460
Tom Sepez279d9f42020-11-30 21:58:58461Other cases covered by this section include leaving a debugger port open to
462the world, remote shells, and so forth.
463
Chris Palmer554c66e2017-07-29 01:02:56464<a name="TOC-Does-entering-JavaScript:-URLs-in-the-URL-bar-or-running-script-in-the-developer-tools-mean-there-s-an-XSS-vulnerability-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34465### Does entering JavaScript: URLs in the URL bar or running script in the developer tools mean there's an XSS vulnerability?
Chris Palmer554c66e2017-07-29 01:02:56466
Eric Lawrence29ca2722018-02-22 19:04:05467[No](https://crbug.com/81697). Chrome does not attempt to prevent the user from
468knowingly running script against loaded documents, either by entering script in
469the Developer Tools console or by typing a JavaScript: URI into the URL bar.
470Chrome and other browsers do undertake some efforts to prevent *paste* of script
471URLs in the URL bar (to limit
Chris Palmer554c66e2017-07-29 01:02:56472[social-engineering](https://blogs.msdn.microsoft.com/ieinternals/2011/05/19/socially-engineered-xss-attacks/))
473but users are otherwise free to invoke script against pages using either the URL
474bar or the DevTools console.
475
Tom Sepez5b700482020-04-06 20:07:21476<a name="TOC-Does-executing-JavaScript-from-a-bookmark-mean-there-s-an-XSS-vulnerability-"></a>
Eric Lawrence2de6aaa2023-04-13 17:06:55477### Does executing JavaScript from a bookmark or the Home button mean there's an XSS vulnerability?
Tom Sepez5b700482020-04-06 20:07:21478
479No. Chromium allows users to create bookmarks to JavaScript URLs that will run
Chris Palmer554c66e2017-07-29 01:02:56480on the currently-loaded page when the user clicks the bookmark; these are called
481[bookmarklets](https://en.wikipedia.org/wiki/Bookmarklet).
482
Eric Lawrence2de6aaa2023-04-13 17:06:55483Similarly, the Home button may be configured to invoke a JavaScript URL when clicked.
484
Tom Sepezfeca2de2020-04-01 22:58:29485<a name="TOC-Does-executing-JavaScript-in-a-PDF-file-mean-there-s-an-XSS-vulnerability-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34486### Does executing JavaScript in a PDF file mean there's an XSS vulnerability?
Tom Sepezfeca2de2020-04-01 22:58:29487
488No. PDF files have the ability to run JavaScript, usually to facilitate field
489validation during form fill-out. Note that the set of bindings provided to
Tom Sepez72119c3c2022-12-13 18:48:56490the PDF are more limited than those provided by the DOM to HTML documents, nor
491do PDFs get any ambient authority based upon the domain from which they are
492served (e.g. no document.cookie).
Tom Sepezfeca2de2020-04-01 22:58:29493
Alex Goughe7bcbea2022-05-03 21:45:34494<a name="TOC-Are-PDF-files-static-content-in-Chromium-"></a>
495### Are PDF files static content in Chromium?
Chris Palmer554c66e2017-07-29 01:02:56496
Alex Goughe7bcbea2022-05-03 21:45:34497No. PDF files have some powerful capabilities including invoking printing or
498posting form data. To mitigate abuse of these capabiliies, such as beaconing
499upon document open, we require interaction with the document (a "user gesture")
500before allowing their use.
Chris Palmer554c66e2017-07-29 01:02:56501
Alex Goughe7bcbea2022-05-03 21:45:34502<a name="TOC-What-about-URL-spoofs-using-Internationalized-Domain-Names-IDN-"></a>
503### What about URL spoofs using Internationalized Domain Names (IDN)?
Chris Palmer554c66e2017-07-29 01:02:56504
Alex Goughe7bcbea2022-05-03 21:45:34505We try to balance the needs of our international userbase while protecting users
506against confusable homograph attacks. Despite this, there are a list of known
507IDN display issues we are still working on.
Chris Palmer554c66e2017-07-29 01:02:56508
Alex Goughe7bcbea2022-05-03 21:45:34509* Please see [this document](https://docs.google.com/document/d/1_xJz3J9kkAPwk3pma6K3X12SyPTyyaJDSCxTfF8Y5sU)
510for a list of known issues and how we handle them.
511* [This document](https://chromium.googlesource.com/chromium/src/+/main/docs/idn.md)
512describes Chrome's IDN policy in detail.
Chris Palmer554c66e2017-07-29 01:02:56513
Alex Goughe7bcbea2022-05-03 21:45:34514<a name="TOC-Chrome-silently-syncs-extensions-across-devices.-Is-this-a-security-vulnerability-"></a>
515### Chrome silently syncs extensions across devices. Is this a security vulnerability?
Chris Palmer554c66e2017-07-29 01:02:56516
Alex Goughe7bcbea2022-05-03 21:45:34517This topic has been moved to the [Extensions Security FAQ](https://chromium.googlesource.com/chromium/src/+/main/extensions/docs/security_faq.md).
Chris Palmer8d95482a2019-08-28 22:48:45518
Alex Goughe7bcbea2022-05-03 21:45:34519<a name="TOC-Why-arent-null-pointer-dereferences-considered-security-bugs-"></a>
520### Why aren't null pointer dereferences considered security bugs?
Chris Palmer8d95482a2019-08-28 22:48:45521
Alex Goughe7bcbea2022-05-03 21:45:34522Null pointer dereferences with consistent, small, fixed offsets are not considered
523security bugs. A read or write to the NULL page results in a non-exploitable crash.
Daniel Cheng78780d22024-01-06 06:47:43524If the offset is larger than 32KB, or if there's uncertainty about whether the
Alex Goughe7bcbea2022-05-03 21:45:34525offset is controllable, it is considered a security bug.
Chris Palmer8d95482a2019-08-28 22:48:45526
Daniel Cheng78780d22024-01-06 06:47:43527All supported Chrome platforms do not allow mapping memory in at least the first
52832KB of address space:
529
530- Windows: Windows 8 and later disable mapping the first 64k of address space;
531 see page 33 of [Exploit Mitigation Improvements in Windows
532 8][windows-null-page-mapping] [[archived]][windows-null-page-mapping-archived].
533- Mac and iOS: by default, the linker reserves the first 4GB of address space
534 with the `__PAGEZERO` segment for 64-bit binaries.
535- Linux: the default `mmap_min_addr` value for supported distributions is at
536 least 64KB.
537- Android: [CTS][android-mmap_min_addr] enforces that `mmap_min_addr` is set to
538 exactly 32KB.
539- ChromeOS: the [ChromeOS kernels][chromeos-mmap_min_addr] set the default
540 `mmap_min_addr` value to at least 32KB.
541- Fuchsia: the [userspace base address][fuchsia-min-base-address] begins at 2MB;
542 this is configured per-platform but set to the same value on all platforms.
543
544[windows-null-page-mapping]: https://media.blackhat.com/bh-us-12/Briefings/M_Miller/BH_US_12_Miller_Exploit_Mitigation_Slides.pdf
545[windows-null-page-mapping-archived]: https://web.archive.org/web/20230608131033/https://media.blackhat.com/bh-us-12/Briefings/M_Miller/BH_US_12_Miller_Exploit_Mitigation_Slides.pdf
546[android-mmap_min_addr]: https://android.googlesource.com/platform/cts/+/496152a250d10e629d31ac90b2e828ad77b8d70a/tests/tests/security/src/android/security/cts/KernelSettingsTest.java#43
547[chromeos-mmap_min_addr]: https://source.chromium.org/search?q=%22CONFIG_DEFAULT_MMAP_MIN_ADDR%3D%22%20path:chromeos%2F&ss=chromiumos%2Fchromiumos%2Fcodesearch:src%2Fthird_party%2Fkernel%2F
548[fuchsia-min-base-address]: https://cs.opensource.google/fuchsia/fuchsia/+/main:zircon/kernel/arch/arm64/include/arch/kernel_aspace.h;l=20;drc=eeceea01eee2615de74b1339bcf6e6c2c6f72769
549
Alex Gough2d9974c2023-04-11 20:47:57550<a name="TOC-Indexing-a-container-out-of-bounds-hits-a-libcpp-verbose-abort--is-this-a-security-bug-"></a>
551### Indexing a container out of bounds hits a __libcpp_verbose_abort, is this a security bug?
552
553`std::vector` and other containers are now protected by libc++ hardening on all
554platforms [crbug.com/1335422](https://crbug.com/1335422). Indexing these
555containers out of bounds is now a safe crash - if a proof-of-concept reliably
556causes a crash in production builds we consider these to be functional rather than
557security issues.
558
Alex Goughe7bcbea2022-05-03 21:45:34559<a name="TOC-Are-stack-overflows-considered-security-bugs-"></a>
560### Are stack overflows considered security bugs?
561
562No. Guard pages mean that stack overflows are considered unexploitable, and
563are regarded as [denial of service bugs](#TOC-Are-denial-of-service-issues-considered-security-bugs-).
564The only exception is if an attacker can jump over the guard pages allocated by
565the operating system and avoid accessing them, e.g.:
566
567* A frame with a very large stack allocation.
568* C variable length array with an attacker-controlled size.
569* A call to `alloca()` with an attacker-controlled size.
570
571<a name="TOC-Are-enterprise-admins-considered-privileged-"></a>
572### Are enterprise admins considered privileged?
573
574Chrome [can't guard against local
575attacks](#TOC-Why-aren-t-physically-local-attacks-in-Chrome-s-threat-model-).
576Enterprise administrators often have full control over the device. Does Chrome
577assume that enterprise administrators are as privileged and powerful as other
578local users? It depends:
579
580* On a fully managed machine, for example a [domain-joined Windows
581 machine](https://docs.microsoft.com/en-us/windows-server/identity/ad-fs/deployment/join-a-computer-to-a-domain),
582 a device managed via a Mobile Device Management product, or a device with
583 Chrome managed via machine-level [Chrome Browser Cloud
584 Management](https://support.google.com/chrome/?p=cloud_management),
585 the administrator effectively has privileges to view and mutate any state on
586 the device. Chrome [policy implementations](../enterprise/add_new_policy.md)
587 should still guide enterprise admins to the most user-respectful defaults
588 and policy description text should clearly describe the nature of the
589 capabilities and the user impact of them being granted.
590* On an unmanaged machine, Chrome profiles [can be managed via cloud
591 policy](https://support.google.com/chrome/?p=manage_profiles)
592 if users sign into Chrome using a managed account. These policies are called
593 *user policies*. In this scenario, the Chrome enterprise administrator should
594 have privileges only to *view and mutate state within the profile that they
595 administer*. Any access outside that profile requires end-user consent.
596
597Chrome administrators can force-install Chrome extensions without permissions
598prompts, so the same restrictions must apply to the Chrome extension APIs.
599
600Chrome has a long history of policy support with many hundreds of policies. We
601recognize that there may exist policies or policy combinations that can provide
602capabilities outside of the guidance provided here. In cases of clear violation
603of user expectations, we will attempt to remedy these policies and we will apply
604the guidance laid out in this document to any newly added policies.
605
Camille0f2a39f2022-11-04 10:45:04606See the [Web Platform Security
Chris Thompson1f8b00062023-05-31 00:38:49607guidelines](https://chromium.googlesource.com/chromium/src/+/main/docs/security/web-platform-security-guidelines.md#enterprise-policies)
Camille0f2a39f2022-11-04 10:45:04608for more information on how enterprise policies should interact with Web
609Platform APIs.
610
Alex Goughe7bcbea2022-05-03 21:45:34611<a name="TOC-Can-I-use-EMET-to-help-protect-Chrome-against-attack-on-Microsoft-Windows-"></a>
612### Can I use EMET to help protect Chrome against attack on Microsoft Windows?
613
614There are [known compatibility
615problems](https://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-and-emet)
616between Microsoft's EMET anti-exploit toolkit and some versions of Chrome. These
617can prevent Chrome from running in some configurations. Moreover, the Chrome
618security team does not recommend the use of EMET with Chrome because its most
619important security benefits are redundant with or superseded by built-in attack
620mitigations within the browser. For users, the very marginal security benefit is
621not usually a good trade-off for the compatibility issues and performance
622degradation the toolkit can cause.
623
Arthur Sonzognicbc5d692024-05-08 10:37:20624<a name="TOC-dangling-pointers"></a>
625### Dangling pointers
626
627Chromium can be instrumented to detect [dangling
628pointers](https://chromium.googlesource.com/chromium/src/+/main/docs/dangling_ptr.md):
629
630Notable build flags are:
631- `enable_dangling_raw_ptr_checks=true`
632- `use_asan_unowned_ptr=true`
633
634Notable runtime flags are:
635- `--enable-features=PartitionAllocDanglingPtr`
636
637It is important to note that detecting a dangling pointer alone does not
638necessarily indicate a security vulnerability. A dangling pointer becomes a
639security vulnerability only when it is dereferenced and used after it becomes
640dangling.
641
642In general, dangling pointer issues should be assigned to feature teams as
643ordinary bugs and be fixed by them. However, they can be considered only if
644there is a demonstrable way to show a memory corruption. e.g. with a POC causing
645crash with ASAN **without the flags above**.
646
Alex Goughe7bcbea2022-05-03 21:45:34647## Certificates & Connection Indicators
Chris Palmer554c66e2017-07-29 01:02:56648
649<a name="TOC-Where-are-the-security-indicators-located-in-the-browser-window-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34650### Where are the security indicators located in the browser window?
Chris Palmer554c66e2017-07-29 01:02:56651
652The topmost portion of the browser window, consisting of the **Omnibox** (or
653**Location Bar**), navigation icons, menu icon, and other indicator icons, is
654sometimes called the browser **chrome** (not to be confused with the Chrome
655Browser itself). Actual security indicators can only appear in this section of
656the window. There can be no trustworthy security indicators elsewhere.
657
658Furthermore, Chrome can only guarantee that it is correctly representing URLs
659and their origins at the end of all navigation. Quirks of URL parsing, HTTP
660redirection, and so on are not security concerns unless Chrome is
661misrepresenting a URL or origin after navigation has completed.
662
663Browsers present a dilemma to the user since the output is a combination of
664information coming from both trustworthy sources (the browser itself) and
665untrustworthy sources (the web page), and the untrustworthy sources are allowed
666virtually unlimited control over graphical presentation. The only restriction on
667the page's presentation is that it is confined to the large rectangular area
668directly underneath the chrome, called the **viewport**. Things like hover text
669and URL preview(s), shown in the viewport, are entirely under the control of the
670web page itself. They have no guaranteed meaning, and function only as the page
671desires. This can be even more confusing when pages load content that looks like
672chrome. For example, many pages load images of locks, which look similar to the
673meaningful HTTPS lock in the Omnibox, but in fact do not convey any meaningful
674information about the transport security of that page.
675
676When the browser needs to show trustworthy information, such as the bubble
677resulting from a click on the lock icon, it does so by making the bubble overlap
Ryan Dicksonbbcdf3d2022-11-16 19:43:51678chrome. This visual detail can't be imitated by the page itself since the page
679is confined to the viewport.
Chris Palmer554c66e2017-07-29 01:02:56680
Ryan Dicksonbbcdf3d2022-11-16 19:43:51681<a name="TOC-Why-does-Chrome-show-a-lock-even-if-my-HTTPS-connection-is-being-proxied-"></a>
682### Why does Chrome show a lock, even if my HTTPS connection is being proxied?
Chris Palmer554c66e2017-07-29 01:02:56683
684Some types of software intercept HTTPS connections. Examples include anti-virus
685software, corporate network monitoring tools, and school censorship software. In
686order for the interception to work, you need to install a private trust anchor
687(root certificate) onto your computer. This may have happened when you installed
688your anti-virus software, or when your company's network administrator set up
689your computer. If that has occurred, your HTTPS connections can be viewed or
690modified by the software.
691
692Since you have allowed the trust anchor to be installed onto your computer,
693Chrome assumes that you have consented to HTTPS interception. Anyone who can add
694a trust anchor to your computer can make other changes to your computer, too,
695including changing Chrome. (See also [Why aren't physically-local attacks in
Avi Drissman36d4e2e2017-07-31 20:54:39696Chrome's threat model?](#TOC-Why-aren-t-physically-local-attacks-in-Chrome-s-threat-model-).)
Chris Palmer554c66e2017-07-29 01:02:56697
698<a name="TOC-Why-can-t-I-select-Proceed-Anyway-on-some-HTTPS-error-screens-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34699### Why can’t I select Proceed Anyway on some HTTPS error screens?
Chris Palmer554c66e2017-07-29 01:02:56700
701A key guarantee of HTTPS is that Chrome can be relatively certain that it is
702connecting to the true web server and not an impostor. Some sites request an
703even higher degree of protection for their users (i.e. you): they assert to
704Chrome (via Strict Transport Security —
Xiaoyin Liub7985e52017-09-21 18:07:46705[HSTS](https://tools.ietf.org/html/rfc6797) — or by other means) that any
Chris Palmer554c66e2017-07-29 01:02:56706server authentication error should be fatal, and that Chrome must close the
707connection. If you encounter such a fatal error, it is likely that your network
708is under attack, or that there is a network misconfiguration that is
709indistinguishable from an attack.
710
711The best thing you can do in this situation is to raise the issue to your
712network provider (or corporate IT department).
713
714Chrome shows non-recoverable HTTPS errors only in cases where the true server
715has previously asked for this treatment, and when it can be relatively certain
716that the current server is not the true server.
717
718<a name="TOC-How-does-key-pinning-interact-with-local-proxies-and-filters-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34719### How does key pinning interact with local proxies and filters?
Chris Palmer554c66e2017-07-29 01:02:56720
721To enable certificate chain validation, Chrome has access to two stores of trust
Ryan Dicksonbbcdf3d2022-11-16 19:43:51722anchors (i.e., certificates that are empowered as issuers). One trust anchor
Alex Goughc9ab81fd2023-05-15 19:03:14723store is for authenticating public internet servers, and depending on the
Ryan Dicksonbbcdf3d2022-11-16 19:43:51724version of Chrome being used and the platform it is running on, the
725[Chrome Root Store](https://chromium.googlesource.com/chromium/src/+/main/net/data/ssl/chrome_root_store/faq.md#what-is-the-chrome-root-store)
726might be in use. The private store contains certificates installed by the user
727or the administrator of the client machine. Private intranet servers should
728authenticate themselves with certificates issued by a private trust anchor.
Chris Palmer554c66e2017-07-29 01:02:56729
730Chrome’s key pinning feature is a strong form of web site authentication that
731requires a web server’s certificate chain not only to be valid and to chain to a
732known-good trust anchor, but also that at least one of the public keys in the
733certificate chain is known to be valid for the particular site the user is
734visiting. This is a good defense against the risk that any trust anchor can
735authenticate any web site, even if not intended by the site owner: if an
736otherwise-valid chain does not include a known pinned key (“pin”), Chrome will
737reject it because it was not issued in accordance with the site operator’s
738expectations.
739
740Chrome does not perform pin validation when the certificate chain chains up to a
741private trust anchor. A key result of this policy is that private trust anchors
742can be used to proxy (or
Ryan Dicksonbbcdf3d2022-11-16 19:43:51743[MITM](https://en.wikipedia.org/wiki/Man-in-the-middle_attack)) connections,
744even to pinned sites. “Data loss prevention” appliances, firewalls, content
745filters, and malware can use this feature to defeat the protections of key
746pinning.
Chris Palmer554c66e2017-07-29 01:02:56747
748We deem this acceptable because the proxy or MITM can only be effective if the
749client machine has already been configured to trust the proxy’s issuing
750certificate — that is, the client is already under the control of the person who
751controls the proxy (e.g. the enterprise’s IT administrator). If the client does
752not trust the private trust anchor, the proxy’s attempt to mediate the
753connection will fail as it should.
754
Adam Langleyc078ba82018-12-17 17:25:46755<a name="TOC-When-is-key-pinning-enabled-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34756### When is key pinning enabled?
Adam Langleyc078ba82018-12-17 17:25:46757
758Key pinning is enabled for Chrome-branded, non-mobile builds when the local
759clock is within ten weeks of the embedded build timestamp. Key pinning is a
760useful security measure but it tightly couples client and server configurations
761and completely breaks when those configurations are out of sync. In order to
762manage that risk we need to ensure that we can promptly update pinning clients
Chris Palmer59877ec2019-11-22 01:28:09763in an emergency and ensure that non-emergency changes can be deployed in a
Adam Langleyc078ba82018-12-17 17:25:46764reasonable timeframe.
765
766Each of the conditions listed above helps ensure those properties:
767Chrome-branded builds are those that Google provides and they all have an
768auto-update mechanism that can be used in an emergency. However, auto-update on
769mobile devices is significantly less effective thus they are excluded. Even in
770cases where auto-update is generally effective, there are still non-trivial
771populations of stragglers for various reasons. The ten-week timeout prevents
772those stragglers from causing problems for regular, non-emergency changes and
773allows stuck users to still, for example, conduct searches and access Chrome's
774homepage to hopefully get unstuck.
775
776In order to determine whether key pinning is active, try loading
Francois Mariere1b8e702023-07-07 05:25:08777[https://pinning-test.badssl.com/](https://pinning-test.badssl.com/). If key
Adam Langleyc078ba82018-12-17 17:25:46778pinning is active the load will _fail_ with a pinning error.
779
Chris Palmer38d751d002017-08-23 17:37:35780<a name="TOC-How-does-certificate-transparency-interact-with-local-proxies-and-filters-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34781### How does Certificate Transparency interact with local proxies and filters?
Chris Palmer38d751d002017-08-23 17:37:35782
Chris Palmer413f3c02017-08-23 17:47:54783Just as [pinning only applies to publicly-trusted trust
784anchors](#TOC-How-does-key-pinning-interact-with-local-proxies-and-filters-),
785Chrome only evaluates Certificate Transparency (CT) for publicly-trusted trust
786anchors. Thus private trust anchors, such as for enterprise middle-boxes and AV
787proxies, do not need to be publicly logged in a CT log.
Chris Palmer38d751d002017-08-23 17:37:35788
Chris Palmer554c66e2017-07-29 01:02:56789<a name="TOC-Why-are-some-web-platform-features-only-available-in-HTTPS-page-loads-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34790### Why are some web platform features only available in HTTPS page-loads?
Chris Palmer554c66e2017-07-29 01:02:56791
792The full answer is here: we [Prefer Secure Origins For Powerful New
793Features](https://www.chromium.org/Home/chromium-security/prefer-secure-origins-for-powerful-new-features).
794In short, many web platform features give web origins access to sensitive new
795sources of information, or significant power over a user's experience with their
Eric Romaned127b672018-01-23 19:36:38796computer/phone/watch/etc., or over their experience with it. We would therefore
Chris Palmer554c66e2017-07-29 01:02:56797like to have some basis to believe the origin meets a minimum bar for security,
798that the sensitive information is transported over the Internet in an
Eric Romaned127b672018-01-23 19:36:38799authenticated and confidential way, and that users can make meaningful choices
Chris Palmer554c66e2017-07-29 01:02:56800to trust or not trust a web origin.
801
802Note that the reason we require secure origins for WebCrypto is slightly
803different: An application that uses WebCrypto is almost certainly using it to
804provide some kind of security guarantee (e.g. encrypted instant messages or
805email). However, unless the JavaScript was itself transported to the client
806securely, it cannot actually provide any guarantee. (After all, a MITM attacker
807could have modified the code, if it was not transported securely.)
808
Camille0f2a39f2022-11-04 10:45:04809See the [Web Platform Security
Chris Thompson1f8b00062023-05-31 00:38:49810guidelines](https://chromium.googlesource.com/chromium/src/+/main/docs/security/web-platform-security-guidelines.md#encryption)
Camille0f2a39f2022-11-04 10:45:04811for more information on security guidelines applicable to web platform APIs.
812
Chris Palmer554c66e2017-07-29 01:02:56813<a name="TOC-Which-origins-are-secure-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34814### Which origins are "secure"?
Chris Palmer554c66e2017-07-29 01:02:56815
816Secure origins are those that match at least one of the following (scheme, host,
817port) patterns:
818
819* (https, *, *)
820* (wss, *, *)
821* (*, localhost, *)
822* (*, 127/8, *)
823* (*, ::1/128, *)
824* (file, *, —)
825* (chrome-extension, *, —)
826
827That is, secure origins are those that load resources either from the local
828machine (necessarily trusted) or over the network from a
829cryptographically-authenticated server. See [Prefer Secure Origins For Powerful
830New
831Features](https://sites.google.com/a/chromium.org/dev/Home/chromium-security/prefer-secure-origins-for-powerful-new-features)
832for more details.
833
834<a name="TOC-What-s-the-story-with-certificate-revocation-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34835### What's the story with certificate revocation?
Chris Palmer554c66e2017-07-29 01:02:56836
Ryan Dicksonbbcdf3d2022-11-16 19:43:51837Chrome's primary mechanism for checking certificate revocation status is
Alex Goughc9ab81fd2023-05-15 19:03:14838[CRLsets](https://dev.chromium.org/Home/chromium-security/crlsets).
Ryan Dicksonbbcdf3d2022-11-16 19:43:51839Additionally, by default, [stapled Online Certificate Status Protocol (OCSP)
840responses](https://en.wikipedia.org/wiki/OCSP_stapling) are honored.
Chris Palmer554c66e2017-07-29 01:02:56841
Ryan Dicksonbbcdf3d2022-11-16 19:43:51842"Online" certificate revocation status checks using Certificate Revocation
843List (CRL) or OCSP URLs included in certificates are disabled by default. This
844is because unless a client, like Chrome, refuses to connect to a website if it
Alex Goughc9ab81fd2023-05-15 19:03:14845cannot get a valid response, online checks offer limited security value.
Chris Palmer554c66e2017-07-29 01:02:56846
Ryan Dicksonbbcdf3d2022-11-16 19:43:51847Unfortunately, there are many widely-prevalent causes for why a client
848might be unable to get a valid certificate revocation status response to
849include:
850* timeouts (e.g., an OCSP responder is online but does not respond within an
Alex Goughc9ab81fd2023-05-15 19:03:14851 acceptable time limit),
852* availability issues (e.g., the OCSP responder is offline),
853* invalid responses (e.g., a "stale" or malformed status response), and
854* local network attacks misrouting traffic or blocking responses.
Chris Palmer554c66e2017-07-29 01:02:56855
Alex Goughc9ab81fd2023-05-15 19:03:14856Additional concern with OCSP checks are related to privacy. OCSP
Ryan Dicksonbbcdf3d2022-11-16 19:43:51857requests reveal details of individuals' browsing history to the operator of the
858OCSP responder (i.e., a third party). These details can be exposed accidentally
859(e.g., via data breach of logs) or intentionally (e.g., via subpoena). Chrome
860used to perform revocation checks for Extended Validation certificates, but that
861behavior was disabled in 2022 for [privacy reasons](https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/S6A14e_X-T0/m/T4WxWgajAAAJ).
Chris Palmer554c66e2017-07-29 01:02:56862
Ryan Dicksonbbcdf3d2022-11-16 19:43:51863For more discussion on challenges with certificate revocation status checking,
864explained by Adam Langley, see [https://www.imperialviolet.org/2014/04/29/revocationagain.html](https://www.imperialviolet.org/2014/04/29/revocationagain.html)
865and [https://www.imperialviolet.org/2014/04/19/revchecking.html](https://www.imperialviolet.org/2014/04/19/revchecking.html).
Chris Palmer554c66e2017-07-29 01:02:56866
Ryan Dicksonbbcdf3d2022-11-16 19:43:51867The following enterprise policies can be used to change the default revocation
868checking behavior in Chrome, though these may be removed in the future:
869* [enable soft-fail OCSP](https://chromeenterprise.google/policies/#EnableOnlineRevocationChecks)
870* [hard-fail for local trust anchors](https://chromeenterprise.google/policies/#RequireOnlineRevocationChecksForLocalAnchors).
Chris Palmer554c66e2017-07-29 01:02:56871
Alex Goughe7bcbea2022-05-03 21:45:34872## Passwords & Local Data
873
874<a name="TOC-What-about-unmasking-of-passwords-with-the-developer-tools-"></a>
875### What about unmasking of passwords with the developer tools?
876
877One of the most frequent reports we receive is password disclosure using the
878Inspect Element feature (see [Issue 126398](https://crbug.com/126398) for an
879example). People reason that "If I can see the password, it must be a bug."
880However, this is just one of the [physically-local attacks described in the
881previous
882section](#TOC-Why-aren-t-physically-local-attacks-in-Chrome-s-threat-model-),
883and all of those points apply here as well.
884
885The reason the password is masked is only to prevent disclosure via
886"shoulder-surfing" (i.e. the passive viewing of your screen by nearby persons),
887not because it is a secret unknown to the browser. The browser knows the
888password at many layers, including JavaScript, developer tools, process memory,
889and so on. When you are physically local to the computer, and only when you are
890physically local to the computer, there are, and always will be, tools for
891extracting the password from any of these places.
892
893<a name="TOC-Is-Chrome-s-support-for-userinfo-in-HTTP-URLs-e.g.-http:-user:password-example.com-considered-a-vulnerability-"></a>
894### Is Chrome's support for userinfo in HTTP URLs (e.g. http://user:[email protected]) considered a vulnerability?
895
896[Not at this time](https://crbug.com/626951). Chrome supports HTTP and HTTPS
897URIs with username and password information embedded within them for
898compatibility with sites that require this feature. Notably, Chrome will
899suppress display of the username and password information after navigation in
900the URL box to limit the effectiveness of spoofing attacks that may try to
901mislead the user. For instance, navigating to
902`http://[email protected]` will show an address of
903`http://evil.example.com` after the page loads.
904
Tom Sepez83fd1f612022-07-18 21:21:27905Note: We often receive reports calling this an "open redirect". However, it has
906nothing to do with redirection; rather the format of URLs is complex and the
907userinfo may be misread as a host.
908
Chris Palmer554c66e2017-07-29 01:02:56909<a name="TOC-Why-does-the-Password-Manager-ignore-autocomplete-off-for-password-fields-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34910### Why does the Password Manager ignore `autocomplete='off'` for password fields?
Chris Palmer554c66e2017-07-29 01:02:56911
912Ignoring `autocomplete='off'` for password fields allows the password manager to
913give more power to users to manage their credentials on websites. It is the
914security team's view that this is very important for user security by allowing
915users to have unique and more complex passwords for websites. As it was
916originally implemented, autocomplete='off' for password fields took control away
917from the user and gave control to the web site developer, which was also a
918violation of the [priority of
Adam Barth3a3bfef2021-10-06 02:36:44919constituencies](https://www.schemehostport.com/2011/10/priority-of-constituencies.html).
Chris Palmer554c66e2017-07-29 01:02:56920For a longer discussion on this, see the [mailing list
921announcement](https://groups.google.com/a/chromium.org/forum/#!topic/chromium-dev/zhhj7hCip5c).
922
Eric Lawrence122e86882017-12-07 22:53:05923<a name="TOC-Signout-of-Chrome"></a>
Alex Goughe7bcbea2022-05-03 21:45:34924### Signing out of Chrome does not delete previously-synced data?
Eric Lawrence122e86882017-12-07 22:53:05925
926If you have signed into Chrome and subsequently sign out of Chrome, previously
927saved passwords and other data are not deleted from your device unless you
928select that option when signing out of Chrome.
929
930If you change your Google password, synced data will no longer be updated in
931Chrome instances until you provide the new password to Chrome on each device
932configured to sync. However, previously synced data [remains available](https://crbug.com/792967)
933on each previously-syncing device unless manually removed.
934
Chris Palmer554c66e2017-07-29 01:02:56935<a name="TOC-Why-doesn-t-the-Password-Manager-save-my-Google-password-if-I-am-using-Chrome-Sync-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34936### Why doesn't the Password Manager save my Google password if I am using Chrome Sync?
Chris Palmer554c66e2017-07-29 01:02:56937
938In its default mode, Chrome Sync uses your Google password to protect all the
939other passwords in the Chrome Password Manager.
940
941In general, it is a bad idea to store the credential that protects an asset in
942the same place as the asset itself. An attacker who could temporarily compromise
943the Chrome Password Manager could, by stealing your Google password, obtain
944continuing access to all your passwords. Imagine you store your valuables in a
945safe, and you accidentally forget to close the safe. If a thief comes along,
946they might steal all of your valuables. That’s bad, but imagine if you had also
947left the combination to the safe inside as well. Now the bad guy has access to
948all of your valuables and all of your future valuables, too. The password
949manager is similar, except you probably would not even know if a bad guy
950accessed it.
951
952To prevent this type of attack, Chrome Password Manager does not save the Google
953password for the account you sync with Chrome. If you have multiple Google
954accounts, the Chrome Password Manager will save the passwords for accounts other
955than the one you are syncing with.
956
957<a name="TOC-Does-the-Password-Manager-store-my-passwords-encrypted-on-disk-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34958### Does the Password Manager store my passwords encrypted on disk?
Chris Palmer554c66e2017-07-29 01:02:56959
960Chrome generally tries to use the operating system's user storage mechanism
961wherever possible and stores them encrypted on disk, but it is platform
962specific:
963
964* On Windows, Chrome uses the [Data Protection API
965 (DPAPI)](https://msdn.microsoft.com/en-us/library/ms995355.aspx) to bind
966 your passwords to your user account and store them on disk encrypted with
967 a key only accessible to processes running as the same logged on user.
Viktor Semeniuk3720fc42024-04-03 09:33:52968* On macOS and iOS, Chrome previously stored credentials directly in the user's
Chris Palmer554c66e2017-07-29 01:02:56969 Keychain, but for technical reasons, it has switched to storing the
970 credentials in "Login Data" in the Chrome users profile directory, but
971 encrypted on disk with a key that is then stored in the user's Keychain.
Viktor Semeniuk3720fc42024-04-03 09:33:52972 See [Issue 466638](https://crbug.com/466638) and [Issue 520437](https://crbug.com/520437) for further explanation.
Christos Froussios2a02cc52019-07-30 07:04:46973* On Linux, Chrome previously stored credentials directly in the user's
Tom Anderson761687a2023-06-14 17:27:39974 Gnome Secret Service or KWallet, but for technical reasons, it has switched to
Christos Froussios2a02cc52019-07-30 07:04:46975 storing the credentials in "Login Data" in the Chrome user's profile directory,
976 but encrypted on disk with a key that is then stored in the user's Gnome
Tom Anderson761687a2023-06-14 17:27:39977 Secret Service or KWallet. If there is no available Secret Service or KWallet,
978 the data is not encrypted when stored.
Viktor Semeniuk3720fc42024-04-03 09:33:52979* On Android, Chrome doesn't store in the profile anymore, instead it uses Google
980 Play Services to access passwords stored on a device.
981* On ChromeOS passwords are only obfuscated since all profile data is encrypted
982 by the OS.
Chris Palmer554c66e2017-07-29 01:02:56983
Adrian Taylorae8545252021-05-27 17:16:51984<a name="TOC-If-theres-a-way-to-see-stored-passwords-without-entering-a-password--is-this-a-security-bug-"></a>
Alex Goughe7bcbea2022-05-03 21:45:34985### If there's a way to see stored passwords without entering a password, is this a security bug?
Adrian Taylorae8545252021-05-27 17:16:51986
987No. If an attacker has control of your login on your device, they can get to
988your passwords by inspecting Chrome disk files or memory. (See
989[why aren't physically-local attacks in Chrome's threat
990model](#TOC-Why-aren-t-physically-local-attacks-in-Chrome-s-threat-model-)).
991
992On some platforms we ask for a password before revealing stored passwords,
993but this is not considered a robust defense. It’s historically to stop
994users inadvertently revealing their passwords on screen, for example if
995they’re screen sharing. We don’t do this on all platforms because we consider
996such risks greater on some than on others.
997
Alex Goughe7bcbea2022-05-03 21:45:34998## Other
Alex Gough8dc4f562022-04-18 22:14:05999
Chris Palmer554c66e2017-07-29 01:02:561000<a name="TOC-What-is-the-security-story-for-Service-Workers-"></a>
Alex Goughe7bcbea2022-05-03 21:45:341001### What is the security story for Service Workers?
Chris Palmer554c66e2017-07-29 01:02:561002
1003See our dedicated [Service Worker Security
Eric Lawrence [MSFT]f80579552021-04-22 18:39:261004FAQ](https://chromium.googlesource.com/chromium/src/+/main/docs/security/service-worker-security-faq.md).
Chris Palmer554c66e2017-07-29 01:02:561005
Devlin Cronin7304fec2021-06-02 22:51:261006<a name="TOC-What-is-the-security-story-for-Extensions-"></a>
Alex Goughe7bcbea2022-05-03 21:45:341007### What is the security story for Extensions?
Devlin Cronin7304fec2021-06-02 22:51:261008
1009See our dedicated [Extensions Security FAQ](https://chromium.googlesource.com/chromium/src/+/main/extensions/docs/security_faq.md).
Adrian Taylord57a4c62022-11-10 10:27:501010
Adrian Taylor1bbbf142023-08-29 17:41:171011<a name="TOC-What-is-the-security-model-for-Chrome-Custom-Tabs-"></a>
1012### What's the security model for Chrome Custom Tabs?
1013
1014See our [Chrome Custom Tabs security FAQ](custom-tabs-faq.md).
1015
Adrian Taylor98e9c792024-04-29 18:59:231016<a name="TOC-How-is-security-different-in-Chrome-for-iOS--"></a>
1017### How is security different in Chrome for iOS?
1018
1019Chrome for iOS does not use Chrome's standard rendering engine. Due to Apple's
1020iOS platform restrictions, it instead uses Apple's WebKit engine and a more
1021restricted process isolation model. This means its security properties are
1022different from Chrome on all other platforms.
1023
1024The differences in security are far too extensive to list exhaustively, but some
1025notable points are:
1026
1027* Chromium's [site
1028 isolation](https://www.chromium.org/Home/chromium-security/site-isolation/)
1029 isn't used; WebKit has its own alternative implementation with different costs
1030 and benefits.
1031* WebKit has [historically been slower at shipping security
1032 fixes](https://googleprojectzero.blogspot.com/2022/02/a-walk-through-project-zero-metrics.html).
1033* Chrome's network stack, [root
1034 store](https://www.chromium.org/Home/chromium-security/root-ca-policy/) and
1035 associated technology are not used, so
1036 the platform will make different decisions about what web servers to trust.
1037* Sandboxing APIs are not available for native code.
1038
1039Given that the fundamentals of the browser are so different, and given these
1040limitations, Chrome for iOS has historically not consistently implemented some
1041of Chrome's [standard security guidelines](rules.md). This includes the
1042important [Rule of Two](rule-of-2.md). Future Chrome for iOS features should
1043meet all guidelines except in cases where the lack of platform APIs make it
1044unrealistic. (The use of WebAssembly-based sandboxing is currently considered
1045unrealistic though this could change in future.)
1046
1047If the Rule of Two cannot be followed, features for Chrome for iOS should
1048nevertheless follow it as closely as possible, and adopt additional mitigations
1049where they cannot:
1050
1051* First consider adding a validation layer between unsafe code and web contents,
1052 or adopting memory-safe parsers at the boundary between the renderer and the
1053 browser process. Consider changing the design of the feature so the riskiest
1054 parsing can happen in javascript injected in the renderer process.
1055* Any unsafe unsandboxed code that is exposed to web contents or other
1056 untrustworthy data sources must be extensively tested and fuzzed.
1057
1058The Chrome team is enthusiastic about the future possibility of making a version
1059of Chrome for iOS that meets our usual security standards if richer platform
1060facilities become widely available: this will require revisiting existing
1061features to see if adjustment is required.
1062
Adrian Taylor82a534b2023-05-09 19:21:201063<a name="TOC-Are-all-Chrome-updates-important--"></a>
1064### Are all Chrome updates important?
1065
1066Yes - see [our updates FAQ](updates.md).
1067
1068<a name="TOC-What-older-Chrome-versions-are-supported--"></a>
1069### What older Chrome versions are supported?
1070
1071We always recommend being on the most recent Chrome stable version - see
1072[our updates FAQ](updates.md).
1073
Adrian Taylord57a4c62022-11-10 10:27:501074<a name="TOC-Im-making-a-Chromium-based-browser-how-should-I-secure-it-"></a>
1075### I'm making a Chromium-based browser. How should I secure it?
1076
1077If you want to make a browser based on Chromium, you should stay up to date
1078with Chromium's security fixes. There are adversaries who weaponize fixed
1079Chromium bugs ("n-day vulnerabilities") to target browsers which haven’t yet
1080absorbed those fixes.
1081
1082Decide whether your approach is to stay constantly up to date with Chromium
1083releases, or to backport security fixes onto some older version, upgrading
1084Chromium versions less frequently.
1085
1086Backporting security fixes sounds easier than forward-porting features, but in
1087our experience, this is false. Chromium releases 400+ security bug fixes per
1088year ([example
1089query](https://bugs.chromium.org/p/chromium/issues/list?q=type%3DBug-Security%20has%3Arelease%20closed%3Etoday-730%20closed%3Ctoday-365%20allpublic&can=1)).
1090Some downstream browsers take risks by backporting only Medium+ severity fixes,
1091but that's still over 300 ([example
1092query](https://bugs.chromium.org/p/chromium/issues/list?q=type%3DBug-Security%20has%3Arelease%20closed%3Etoday-730%20closed%3Ctoday-365%20allpublic%20Security_Severity%3DMedium%2CHigh%2CCritical&can=1)).
1093Most are trivial cherry-picks; but others require rework and require versatile
1094engineers who can make good decisions about any part of a large codebase.
1095
1096Our recommendation is to stay up-to-date with Chrome's released versions. You
1097should aim to release a version of your browser within just a few days of each
1098Chrome [stable
1099release](https://chromereleases.googleblog.com/search/label/Stable%20updates).
1100If your browser is sufficiently widely-used, you can [apply for advance notice
1101of fixed vulnerabilities](https://www.chromium.org/Home/chromium-security/) to
1102make this a little easier.
1103
1104Finally, if you choose the backporting approach, please explain the security
1105properties to your users. Some fraction of security improvements cannot be
1106backported. This can happen for several reasons, for example: because they
1107depend upon architectural changes (e.g. breaking API changes); because the
1108security improvement is a significant new feature; or because the security
1109improvement is the removal of a broken feature.