Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Google Patches Actively Exploited Chrome Vulnerabilities

Google has released updates to address multiple vulnerabilities in the Chrome browser, including two that are actively exploited in attacks.

Chrome 86.0.4240.183 for Windows, macOS, and Linux was pushed to the stable channel with patches for a total of seven vulnerabilities, all of which feature a severity rating of high.

Google has released updates to address multiple vulnerabilities in the Chrome browser, including two that are actively exploited in attacks.

Chrome 86.0.4240.183 for Windows, macOS, and Linux was pushed to the stable channel with patches for a total of seven vulnerabilities, all of which feature a severity rating of high.

The bugs include CVE-2020-16004 (use after free in user interface), CVE-2020-16005 (insufficient policy enforcement in ANGLE), CVE-2020-16006 (inappropriate implementation in V8), CVE-2020-16007 (insufficient data validation in installer), CVE-2020-16008 (stack buffer overflow in WebRTC), and CVE-2020-16011 (heap buffer overflow in UI on Windows).

The seventh of the vulnerabilities is CVE-2020-16009, described as inappropriate implementation in the V8 JavaScript engine. Google warns that an exploit for the flaw already exists in the wild.

Discovered by Clement Lecigne of Google’s Threat Analysis Group and Samuel Groß of the Project Zero team, the zero-day vulnerability can be exploited via a crafted HTML page to corrupt memory and eventually achieve arbitrary code execution.

To exploit the flaw, an attacker would have to trick the victim into accessing the malicious page. In fact, all of these bugs can be exploited for code execution or system compromise by getting a user to access a malicious webpage.

Less than two weeks ago, Google released patches for other high-severity flaws in Chrome, including CVE-2020-15999, an actively exploited zero-day in FreeType.

This week, Google also announced the availability of a patch for CVE-2020-16010, a high-severity flaw impacting Chrome for Android, which has also been exploited in the wild.

Advertisement. Scroll to continue reading.

The issue, a heap buffer overflow in the UI on Android, was discovered by Maddie Stone, Mark Brand, and Sergei Glazunov of Google Project Zero. Chrome 86.0.4240.185 for Android addresses the flaw.

Google Project Zero’s Ben Hawkes noted on Twitter that both vulnerabilities were identified last week.

Chrome vulnerabilities exploited in the wild

Google said it awarded $36,000 in bug bounty rewards to the researchers who discovered the newly addressed vulnerabilities. However, the company did not provide details on the amount paid for CVE-2020-16008 and notes that no bounty was awarded for the two actively exploited flaws.

Related: Chrome Update Patches Actively Exploited FreeType Vulnerability

Related: Chrome Vulnerabilities Expose Users to Attacks Via Malicious Extensions

Related: Chrome Sandbox Escape Vulnerability Earns Researchers $20,000

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.