Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution

DESCRIPTION
Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Google Chrome is a web browser used to access the Internet. Successful exploitation of the most severe of these vulnerabilities could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

IMPACT
Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. These vulnerabilities can be exploited if a user visits, or is redirected to, a specially crafted web page. Details of the vulnerabilities are as follows:

    • CVE-2020-6459: Use after free in payments.
    • CVE-2020-6460: Insufficient data validation in URL formatting.
    • CVE-2020-6458: Out of bounds read and write in PDFium.

Successful exploitation of the most severe of these vulnerabilities could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

SYSTEM AFFECTED
    • Google Chrome versions prior to 81.0.4044.122

RECOMMENDATIONS
Following actions are recommended to be taken:

    • Apply the stable channel update provided by Google to vulnerable systems immediately after appropriate testing.
    • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
    • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
    • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
    • Apply the Principle of Least Privilege to all systems and services.

REFERENCES

https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6458

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6459

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6460

https://www.cisecurity.org/advisory/multiple-vulnerabilities-in-google-chrome-could-allow-for-arbitrary-code-execution_2020-054/

Share