Vulnerabilities

Google Chrome, Microsoft IE Zero-Days in Crosshairs

Google late Thursday night shipped an emergency patch to close a Chrome browser vulnerability that was being used in mysterious zero-day attacks.

<p><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><strong><span>Google late Thursday night shipped an emergency patch to close a Chrome browser vulnerability that was being used in mysterious zero-day attacks.</span></strong></span></span></p>

Google late Thursday night shipped an emergency patch to close a Chrome browser vulnerability that was being used in mysterious zero-day attacks.

The Google Chrome patch, which is being pushed via the browser’s automatic self-patching, covers a critical vulnerability in V8, Google’s  JavaScript and WebAssembly engine.

The “high-risk” vulnerability affects users on Windows, MacOS and Linux platforms.

The Google advisory is scant on details:

High CVE-2021-21148: Heap buffer overflow in V8. Reported by Mattias Buelens on 2021-01-24


Google is aware of reports that an exploit for CVE-2021-21148 exists in the wild.We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

Technical details on the flaw are being held private. The patch release comes amidst reports that a Google Chrome zero-day exploit was being used in the North Korean government-backed attacks against numerous researchers and personalities scattered across the offensive and defensive security space.

Beyond a blog post with the initial warning from its TAG (Threat Analysis Group), Google has been quiet on the possible use of a Chrome zero-day was used in the North Korean social-engineering campaign and whether this latest patch provides cover for that vulnerability.

Advertisement. Scroll to continue reading.

A source tells SecurityWeek the two issues are “unrelated” but stressed that a comprehensive investigation has not yet been completed.

Adding fuel to the fire, South Korean security vendor ENKI has published a claim that a Microsoft Internet Explorer (IE) browser zero-day may also be linked to the North Korean campaign.  ENKI said its own researchers were targeted by the operation and the targeting method included the use of malicious MHTML files that led to drive-by IE downloads.

Strangely, public data shows that the Internet Explorer browser continues to be widely used in South Korea.

Microsoft has itself documented its own findings on the North Korean hacks against white-hat researchers, threat intel professionals and offensive security professionals but Microsoft does not mention the use of an Internet Explorer zero-day.

Microsoft does, however, describe the use of MHTML files aimed specifically at the older Internet Explorer:

In addition to the social engineering attacks via social media platforms, we observed that ZINC sent researchers a copy of a br0vvnn blog page saved as an MHTML file with instructions to open it with Internet Explorer. The MHTML file contained some obfuscated JavaScript that called out to a ZINC-controlled domain for further JavaScript to execute. The site was down at the time of investigation and we have not been able to retrieve the payload for further analysis.

A Microsoft spokesperson told SecurityWeek the ENKI findings were originally reported through what was described as an “incorrect channel.”

“Microsoft has a customer commitment to investigate reported security issues and we will provide updates for impacted devices as soon as possible.” the spokesperson added.

Security researchers at Kaspersky have linked the attacks to a sub-group under Lazarus, the infamous North Korean threat actor known for launching destructive malware and ransomware attacks across the globe.

RelatedGoogle Warns of North Korean Gov Hackers Targeting Security Researchers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version