Google Patches Chrome Vulnerability Exploited in the Wild

A Chrome 80 update released on Monday patches three high-severity vulnerabilities, including one that Google says has been exploited in the wild.


The zero-day vulnerability, tracked as CVE-2020-6418, has been described as a type confusion issue affecting the V8 open source JavaScript engine used by Chrome. Google has credited Clement Lecigne of its Threat Analysis Group for reporting the vulnerability.


No additional information has been disclosed regarding the attacks exploiting CVE-2020-6418 and Google rarely makes these types of details public.


The other two flaws patched by Google on Monday with the release of Chrome 80.0.3987.122 have been described as an integer overflow in ICU and an out-of-bounds memory access issue in the streams component.


The integer overflow was reported by researcher André Bargull, who earned $5,000 for his findings, while the out-of-bounds bug was identified by Sergei Glazunov of Google Project Zero.


Several Chrome vulnerabilities have been exploited in attacks over the past year. One campaign involved the use of a Chrome zero-day to deliver a piece of malware as part of a Korea-linked campaign named Operation WizardOpium. Other Chrome vulnerabilities were exploited alongside a Windows zero-day.


Related: Firefox Zero-Day Exploited to Deliver Malware to Cryptocurrency Exchanges


Related: Tech Support Scammers Exploiting Unpatched Firefox Bug


Related:
Support the originator by clicking the read the rest link below.