Thursday, March 28, 2024

Google Released a Patch for Chrome Zero-day Vulnerability That Actively Exploited in Wide

Google Chrome issued an emergency patch to fix 3-high security vulnerabilities including a zero-day bug that actively exploited in wild.

All the vulnerabilities are patched with Chrome version 80.0.3987.122 and the update is available for Windows, Mac, and Linux users.

Technical details of the vulnerability were not disclosed and all the versions of the chrome before 80.0.3987.122 are affected.

3-High Security Vulnerabilities

Integer overflow in ICU

The vulnerability allows a remote attacker to trigger an integer overflow of ICU, results in DoS condition and possibly attacker can execute code on the target vulnerable machine.

CVE-2020-6407: Out of bounds memory access

The error in processing the input streams results in Out of bounds memory access vulnerability. The vulnerability allows a remote attacker to read the information from a memory location or possibly cause a crash.

CVE-2020-6418: Type confusion

The type confusion vulnerability that resides in the V8 component of Chrome’s open-source JavaScript and Web Assembly engine.

A remote attacker can exploit the vulnerability, successful exploitation of the vulnerability allows attackers to gain complete control, over the system.

This is the vulnerability exploited by the attackers in the wild. Users are recommended to update with the latest version of Chrome.

Chrome already patched a Zero-day Bug that was exploited in the wild. Threat actors use the Zero-day Bug to launch various attacks such as spear-phishing, malware, backdoors to attack various financial organizations around the world.

Follow us on Twitter, Linkedin, Facebook for Daily cyber security & hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles