Thursday, April 18, 2024

Magellan 2.0 – Multiple Chrome Vulnerabilities that Exists in SQLite Let Hackers Execute Arbitrary Code Remotely

Critical SQLite vulnerabilities named “Magellan 2.0” discovered in World’s most popular browser Google Chrome let hackers exploit the Chromium render process and execute the remote code.

SQLite is a well-known database that widely used in popular embedded database software, and SQLite is a popular choice for local/client storage in application software such as web browsers and operating systems.

The vulnerability affects the users who all are using Chrome that is prior to 79.0.3945.79 with WebSQL enabled, and the researchers confirmed that the other devices such as PC/Mobile devices/IoT devices may also be affected depends on the attack surface.

The vulnerability was initially discovered by the Tencent Blade Team, and they have successfully tested in Chrome and exploited the vulnerability in Chromium render process.

https://twitter.com/tencent_blade/status/1209291255957508097

Magellan 2.0 Vulnerability details

The vulnerabilities mainly affected the software that is using SQLite as a component, and it supports external SQL queries. Attackers taking advantage of the vulnerabilities to perform remote code execution that leaking program memory or causing program crashes.

The vulnerabilities can be tracked as the following CVE: CVE-2019-13734, CVE-2019-13750, CVE-2019-13751, CVE-2019-13752, CVE-2019-13753.

 According to Tencent report, “Magellan” referred to a group of vulnerabilities, and if the Browsers with WebSQL enabled meets the following conditions may be affected the vulnerabilities.

  • Chrome/Chromium prior to version 79.0.3945.79 (Hereinafter referred to as “old version”).
  • Smart devices using an old version of Chrome/Chromium.
  • Browsers built with the old version of Chromium/Webview.
  • Android Apps that uses an old version of Webview and can access any web page.
  • Software that uses the old version of Chromium and can access any web page.

There is no evidence found that the vulnerabilities neither exploited nor exploit code available in public.

Researchers denied disclosing the details of the vulnerabilities since the bug has 90 days disclosure policy.

https://twitter.com/tencent_blade/status/1209291425369579521

SQLite and Google have already confirmed and fixed it and Google released the official Chrome version 79.0.3945.79.

Mitigation:

1.Up-to-date Chrome or SQLite with the newest commit patched
2.Your database does not accept external SQL queries.
3. Your browser has disabled WebSQL

Website

Latest articles

Palo Alto ZeroDay Exploited in The Wild Following PoC Release

Palo Alto Networks has disclosed a critical vulnerability within its PAN-OS operating system, identified...

FIN7 Hackers Attacking IT Employees Of Automotive Industry

IT employees in the automotive industry are often targeted by hackers because they have...

Russian APT44 – The Most Notorious Cyber Sabotage Group Globally

As Russia's invasion of Ukraine enters its third year, the formidable Sandworm (aka FROZENBARENTS,...

SoumniBot Exploiting Android Manifest Flaws to Evade Detection

A new banker, SoumniBot, has recently been identified. It targets Korean users and is...

LeSlipFrancais Data Breach: Customers’ Personal Information Exposed

LeSlipFrancais, the renowned French underwear brand, has confirmed a data breach impacting its customer...

Cisco Hypershield: AI-Powered Hyper-Distributed Security for Data Center

Cisco has unveiled its latest innovation, Cisco Hypershield, marking a milestone in cybersecurity.This groundbreaking...

Phishing-as-a-Service Platform LabHost Seized by Authorities

Authorities have dismantled LabHost, a notorious cybercrime platform that facilitated widespread phishing attacks across...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles