Lucene search

K
thnThe Hacker NewsTHN:DC209DD441842FCD2682680F22D67854
HistoryFeb 25, 2020 - 11:47 a.m.

Install Latest Chrome Update to Patch 0-Day Bug Under Active Attacks

2020-02-2511:47:00
The Hacker News
thehackernews.com
70

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

chrome browser software update

Google yesterday released a new critical software update for its Chrome web browser for desktops that will be rolled out to Windows, Mac, and Linux users over the next few days.

The latest Chrome 80.0.3987.122 includes security fixes for three new vulnerabilities, all of which have been marked β€˜HIGH’ in severity, including one that (CVE-2020-6418) has been reportedly exploited in the wild.

The brief description of the Chrome bugs, which impose a significant risk to your systems if left unpatched, are as follows:

  • Integer overflow in ICU β€” Reported by AndrΓ© Bargull on 2020-01-22
  • Out of bounds memory access in streams (CVE-2020-6407) β€” Reported by Sergei Glazunov of Google Project Zero on 2020-01-27
  • Type confusion in V8 (CVE-2020-6418)β€” Reported by Clement Lecigne of Google’s Threat Analysis Group on 2020-02-18

The Integer Overflow vulnerability was disclosed by AndrΓ© Bargull privately to Google last month, earning him $5,000 in rewards, while the other two vulnerabilities β€” CVE-2020-6407 and CVE-2020-6418 β€” were identified by experts from the Google security team.

Google has said CVE-2020-6418, which stems from a type confusion error in its V8 JavaScript rendering engine, is being actively exploited, although technical information about the vulnerability is restricted at this time.

The search giant has not disclosed further details of the vulnerabilities so that it gives affected users enough time to install the Chrome update and prevent hackers from exploiting them.

A successful exploitation of the integer overflow or out-of-bounds write flaws could allow a remote attacker to compromise a vulnerable system by tricking the user into visiting a specially crafted web page that takes advantage of the exploit to execute arbitrary code on the target system.

It’s recommended that Windows, Linux, and macOS users download and install the latest version of Chrome by heading to Help > β€œAbout Chrome” from the settings menu.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P