Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code

DESCRIPTION

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Google Chrome is a web browser used to access the Internet. Successful exploitation of the most severe of these vulnerabilities could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

IMPACT

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. These vulnerabilities can be exploited if a user visits, or is redirected to, a specially crafted web page. Details of the vulnerabilities are as follows:

  • Use after free in ANGLE. (CVE-2020-6542)
  • Use after free in task scheduling. (CVE-2020-6543)
  • Use after free in media. (CVE-2020-6544)
  • Use after free in audio. (CVE-2020-6545)
  • Inappropriate implementation in installer. (CVE-2020-6546)
  • Incorrect security UI in media. (CVE-2020-6547)
  • Heap buffer overflow in Skia. (CVE-2020-6548)
  • Use after free in media. (CVE-2020-6549)
  • Use after free in IndexedDB. (CVE-2020-6550)
  • Use after free in WebXR. (CVE-2020-6551)
  • Use after free in Blink. (CVE-2020-6552)
  • Use after free in offline mode. (CVE-2020-6553)
  • Use after free in extensions. (CVE-2020-6554)
  • Out of bounds read in WebGL. (CVE-2020-6555)

Successful exploitation of the most severe of these vulnerabilities could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

SYSTEM AFFECTED

Google Chrome versions prior to 84.0.4147.125

RECOMMENDATIONS

Following actions are recommended to be taken:

  • Apply the stable channel update provided by Google to vulnerable systems immediately after appropriate testing.
  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES

https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html

https://www.cisecurity.org/advisory/multiple-vulnerabilities-in-google-chrome-could-allow-for-arbitrary-code_2020-110/

Share