A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution
ITS ADVISORY NUMBER:
2020-118
DATE(S) ISSUED:
Wednesday, August 19, 2020
SUBJECT:
A Vulnerability in Google Chrome Could Allow for Arbitrary Code Execution
OVERVIEW:
A vulnerability has been discovered in Google Chrome, which could allow for arbitrary code execution. Google Chrome is a web browser used to access the Internet. Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data. If this application has been configured to have fewer user rights on the system, exploitation of the vulnerability could have less impact than if it was configured with administrative rights.
THREAT INTELLIGENCE:
There are currently no reports of this vulnerability being exploited in the wild.
SYSTEMS AFFECTED:
-
Google Chrome versions prior to 84.0.4147.135
RISK:
Government:
Large and medium government entities: High
Small government entities: Medium
Business:
Large and medium business entities: High
Small business entities: Medium
Home Users: Low
DESCRIPTION:
A vulnerability has been discovered in Google Chrome, which could allow for arbitrary code execution. This vulnerability can be exploited if a user visits, or is redirected to, a specially crafted web page. The vulnerability exists due to a heap buffer overflow in the SwiftShader component of Chrome.
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of this vulnerability could have less impact than if it was configured with administrative rights.
ACTIONS:
-
After appropriate testing, immediately apply the stable channel update provided by Google to vulnerable systems.
-
Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
-
Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
-
Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
-
Apply the Principle of Least Privilege to all systems and services.
REFERENCES:
Google:
https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-...
CVE:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6556