Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Google Patches Actively Exploited Chrome Vulnerability

A vulnerability Google patched last week in the Chrome browser had been already exploited in the wild.

A vulnerability Google patched last week in the Chrome browser had been already exploited in the wild.

Tracked as CVE-2019-5786 and featuring a high severity rating, the security bug is a use-after-free in FileReader, the API that allows web apps to asynchronously read the contents of files stored on the user’s computer.

The flaw was discovered by Clement Lecigne of Google’s Threat Analysis Group in late February.

Google announced the release of a new Chrome version containing the patch on March 1 (Chrome 72.0.3626.121 for Windows, Mac, and Linux), but said nothing of the vulnerability being exploited in the wild.

On Tuesday, however, the Internet giant confirmed that an exploit for the flaw indeed exists, and Google’s security employees took to Twitter to urge users to update Chrome as soon as possible.

“Google is aware of reports that an exploit for CVE-2019-5786 exists in the wild,” the company noted in an update made to its initial advisory on Tuesday.

The vulnerability can be triggered when the user visits or is redirected to a specially crafted web page and could be exploited for arbitrary code execution, an advisory published by the Center for Internet Security (CIS) reveals.

“Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights,” the advisory reads.

Advertisement. Scroll to continue reading.

Last week, exploit detection service EdgeSpot said it identified PDF files designed to exploit a zero-day vulnerability in Chrome to collect user data. The company claims such documents have been around since at least December, but a fix has yet to be released.

The problem is that Chrome doesn’t alert users when PDF files send data, it seems. Some security experts, including Google employees, believe the issue should not have been described as a zero-day.

Recently, Adobe patched Reader vulnerabilities that could be exploited to harvest user data via PDF files.

Related: Chrome Zero-Day Exploited to Harvest User Data via PDF Files

Related: Vulnerability in Chrome for Android Patched Three Years After Disclosure

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...