Lucene search

K
thnThe Hacker NewsTHN:B62D46980D8C942D94FCDBF0A5899352
HistoryNov 12, 2020 - 3:36 a.m.

Two New Chrome 0-Days Under Active Attacks – Update Your Browser

2020-11-1203:36:00
The Hacker News
thehackernews.com
76

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

chrome zero-day vulnerability

Google has patched two more zero-day flaws in the Chrome web browser for desktop, making it the fourth and fifth actively exploited vulnerabilities addressed by the search giant in recent weeks.

The company released 86.0.4240.198 for Windows, Mac, and Linux, which it said will be rolling out over the coming days/weeks to all users.

Tracked as CVE-2020-16013 and CVE-2020-16017, the flaws were discovered and reported to Google by β€œanonymous” sources, unlike previous cases, which were uncovered by the company’s Project Zero elite security team.

Google acknowledged that exploits for both the vulnerabilities exist in the wild but stopped short of sharing more specifics to allow a majority of users to install the fixes.

According to the release notes, the two flaws are:

  • CVE-2020-16013: An β€œinappropriate implementation” of its V8 JavaScript rendering engine was reported on November 9.
  • CVE-2020-16017: An use-after-free memory corruption issue in Chrome’s site isolation feature was reported on November 7.

It’s worth noting that the zero-day it patched last week, CVE-2020-16009, also concerned an inappropriate implementation of V8, leading to remote code execution. It’s not immediately clear if the two flaws are related.

Over the last week, Google disclosed a number of actively exploited zero-day flaws targeting Chrome, Windows, and Apple’s iOS and macOS, and while it appears that some of these issues were strung together to form an exploit chain, the company is yet to reveal key details about who may have been using them and who were the intended targets.

It’s advised that users update their devices to the latest Chrome version to mitigate the risk associated with the two flaws.

Found this article interesting? Follow THN on Facebook, Twitter ο‚™ and LinkedIn to read more exclusive content we post.

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P