Cybercrime

Google Patches Two More Chrome Zero-Days Exploited in Attacks

Google has released another update for Chrome 86 to patch two more zero-day vulnerabilities that have been exploited in the wild.

<p><strong><span><span>Google has released another update for Chrome 86 to patch two more zero-day vulnerabilities that have been exploited in the wild.</span></span></strong></p>

Google has released another update for Chrome 86 to patch two more zero-day vulnerabilities that have been exploited in the wild.

Google has credited “anonymous” for reporting the flaws — it’s unclear if it’s the same or two different anonymous individuals — and it has not shared any information about the attacks in which they have been exploited. It’s also unclear if the vulnerabilities were exploited in the same attack or in different, unrelated attacks.

Both security holes have been rated high severity. One of them, CVE-2020-16013, has been described as an inappropriate implementation issue affecting the V8 JavaScript engine, while the other, CVE-2020-16017, is a use-after-free bug related to site isolation.

These are not the only actively exploited Chrome zero-days that Google has patched in recent weeks. Recent Chrome updates also fixed CVE-2020-15999, which is related to the FreeType font rendering library and which has been exploited alongside a Windows zero-day, CVE-2020-16009, which also impacts he V8 engine, and CVE-2020-16010, which affects Chrome for Android.

Earlier this week, Google released an update for Chrome 86 to address a vulnerability disclosed over the past weekend at the 2020 Tianfu Cup hacking competition that took place in China. The flaw was demonstrated at the event by a team that earned a total of over $740,000, including $100,000 for the Chrome exploit.

Related: Google Discloses Actively Targeted Windows Vulnerability

Related: Chrome Vulnerabilities Expose Users to Attacks Via Malicious Extensions

Related: Google Patches Actively Exploited Chrome Vulnerability

Advertisement. Scroll to continue reading.

Related: Chrome Zero-Day Vulnerability Exploited in Korea-Linked Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version