Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Chrome, Microsoft IE Zero-Days in Crosshairs

Google late Thursday night shipped an emergency patch to close a Chrome browser vulnerability that was being used in mysterious zero-day attacks.

Google late Thursday night shipped an emergency patch to close a Chrome browser vulnerability that was being used in mysterious zero-day attacks.

The Google Chrome patch, which is being pushed via the browser’s automatic self-patching, covers a critical vulnerability in V8, Google’s  JavaScript and WebAssembly engine.

The “high-risk” vulnerability affects users on Windows, MacOS and Linux platforms.

The Google advisory is scant on details:

High CVE-2021-21148: Heap buffer overflow in V8. Reported by Mattias Buelens on 2021-01-24


Google is aware of reports that an exploit for CVE-2021-21148 exists in the wild.We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

Technical details on the flaw are being held private. The patch release comes amidst reports that a Google Chrome zero-day exploit was being used in the North Korean government-backed attacks against numerous researchers and personalities scattered across the offensive and defensive security space.

Beyond a blog post with the initial warning from its TAG (Threat Analysis Group), Google has been quiet on the possible use of a Chrome zero-day was used in the North Korean social-engineering campaign and whether this latest patch provides cover for that vulnerability.

Advertisement. Scroll to continue reading.

A source tells SecurityWeek the two issues are “unrelated” but stressed that a comprehensive investigation has not yet been completed.

Adding fuel to the fire, South Korean security vendor ENKI has published a claim that a Microsoft Internet Explorer (IE) browser zero-day may also be linked to the North Korean campaign.  ENKI said its own researchers were targeted by the operation and the targeting method included the use of malicious MHTML files that led to drive-by IE downloads.

Strangely, public data shows that the Internet Explorer browser continues to be widely used in South Korea.

Microsoft has itself documented its own findings on the North Korean hacks against white-hat researchers, threat intel professionals and offensive security professionals but Microsoft does not mention the use of an Internet Explorer zero-day.

Microsoft does, however, describe the use of MHTML files aimed specifically at the older Internet Explorer:

In addition to the social engineering attacks via social media platforms, we observed that ZINC sent researchers a copy of a br0vvnn blog page saved as an MHTML file with instructions to open it with Internet Explorer. The MHTML file contained some obfuscated JavaScript that called out to a ZINC-controlled domain for further JavaScript to execute. The site was down at the time of investigation and we have not been able to retrieve the payload for further analysis.

A Microsoft spokesperson told SecurityWeek the ENKI findings were originally reported through what was described as an “incorrect channel.”

“Microsoft has a customer commitment to investigate reported security issues and we will provide updates for impacted devices as soon as possible.” the spokesperson added.

Security researchers at Kaspersky have linked the attacks to a sub-group under Lazarus, the infamous North Korean threat actor known for launching destructive malware and ransomware attacks across the globe.

RelatedGoogle Warns of North Korean Gov Hackers Targeting Security Researchers

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.