Thursday, March 28, 2024

Magellan 2.0 – Multiple Chrome Vulnerabilities that Exists in SQLite Let Hackers Execute Arbitrary Code Remotely

Critical SQLite vulnerabilities named “Magellan 2.0” discovered in World’s most popular browser Google Chrome let hackers exploit the Chromium render process and execute the remote code.

SQLite is a well-known database that widely used in popular embedded database software, and SQLite is a popular choice for local/client storage in application software such as web browsers and operating systems.

The vulnerability affects the users who all are using Chrome that is prior to 79.0.3945.79 with WebSQL enabled, and the researchers confirmed that the other devices such as PC/Mobile devices/IoT devices may also be affected depends on the attack surface.

The vulnerability was initially discovered by the Tencent Blade Team, and they have successfully tested in Chrome and exploited the vulnerability in Chromium render process.

https://twitter.com/tencent_blade/status/1209291255957508097

Magellan 2.0 Vulnerability details

The vulnerabilities mainly affected the software that is using SQLite as a component, and it supports external SQL queries. Attackers taking advantage of the vulnerabilities to perform remote code execution that leaking program memory or causing program crashes.

The vulnerabilities can be tracked as the following CVE: CVE-2019-13734, CVE-2019-13750, CVE-2019-13751, CVE-2019-13752, CVE-2019-13753.

 According to Tencent report, “Magellan” referred to a group of vulnerabilities, and if the Browsers with WebSQL enabled meets the following conditions may be affected the vulnerabilities.

  • Chrome/Chromium prior to version 79.0.3945.79 (Hereinafter referred to as “old version”).
  • Smart devices using an old version of Chrome/Chromium.
  • Browsers built with the old version of Chromium/Webview.
  • Android Apps that uses an old version of Webview and can access any web page.
  • Software that uses the old version of Chromium and can access any web page.

There is no evidence found that the vulnerabilities neither exploited nor exploit code available in public.

Researchers denied disclosing the details of the vulnerabilities since the bug has 90 days disclosure policy.

https://twitter.com/tencent_blade/status/1209291425369579521

SQLite and Google have already confirmed and fixed it and Google released the official Chrome version 79.0.3945.79.

Mitigation:

1.Up-to-date Chrome or SQLite with the newest commit patched
2.Your database does not accept external SQL queries.
3. Your browser has disabled WebSQL

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles