Logo

Logo

Zero-day vulnerability found in Google Chrome web browser

Certain similarities in the code point to a possible link between this campaign and Lazarus attacks.

Zero-day vulnerability found in Google Chrome web browser

Chrome (Photo : iStock)

A new exploited vulnerability in Google Chrome web browser called “CVE-2019-13720”, which is a zero-day vulnerability, has been spotted by Russian cyber security firm Kaspersky. The firm has reported it Google and a patch has been released.

Zero-day vulnerabilities are essentially previously unknown software bugs that can be exploited by attackers to inflict serious and unexpected damage.

The detected exploit was used in what the cyber security firm calls ‘Operation WizardOpium’.

Advertisement

Certain similarities in the code point to a possible link between this campaign and Lazarus attacks.

“The finding of a new Google Chrome zero-day in the wild once again demonstrates that it is only collaboration between the security community and software developers, as well as constant investment in exploit prevention technologies, that can keep us safe from sudden and hidden strikes by threat actors,” Anton Ivanov, Security Expert at Kaspersky, said in a statement.

The new exploit is used in attacks that leverage a waterhole-style injection in a Korean-language news portal.

A malicious JavaScript code is inserted in the main page, which in turn, loads a profiling script from a remote site to further check if the victim’s system could be infected by examining versions of the browser’s user credentials.

The vulnerability tries to exploit the bug through the Google Chrome browser and the script checks if version 65 or later is being used.

The exploit gives an attacker a Use-After-Free (UaF) condition, which is very dangerous because it can lead to code execution scenarios.

Advertisement