Blog post: Not So Trick Or Treat - Google Chrome Zero-Day Vulnerability

  • 1 November 2019
  • 0 replies
  • 52 views
Blog post: Not So Trick Or Treat - Google Chrome Zero-Day Vulnerability
Userlevel 7

It was more trick than treat last night for Google Chrome users who found a new update pushed down that patched an exploited zero-day vulnerability and one other fix. Automox customers can deploy Chrome version 78.0.3904.87 for Windows, macOS, and Linux operating systems immediately from their console.


Google Chrome Updates




  • High CVE-2019-13720: Use-after-free in audio.

    Reported by Anton Ivanov and Alexey Kulaev at Kaspersky Labs on 2019-10-29


  • High CVE-2019-13721: Use-after-free in PDFium.

    Reported by banananapenguin on 2019-10-12


More information on the updates can be found via this Google Chrome blog post.


CVE-2019-13720


The scariest of the two fixes, CVE-2019-13720, was discovered and reported to Google by Kaspersky. The exploit leverages a waterhole-style injection on Korean-language websites. Based in Javascript, the malicious code loads a profiling script from a remote site which would then check the victim’s machine for exploit potential. If the potential is there, the script takes action to infect the machine with a payload and enable the execution of code for an embedded shellcode payload. More information can be found on Kaspersky’s blog here.


CVE-2019-13721


The less scary, but not so sweet, fix CVE-2019-13721 patches the PDFium side of Chrome. This vulnerability enables an attacker to gain privileges on the browser, which in turn could lead to a malicious website load and the avoidance of local sandbox security.


Your Plan of Attack? Patch Now!


The most effective way to keep Chrome fully secure and up-to-date is to patch now and patch automatically. Applying patches for your operating systems and third-party apps as soon as they become available is the best way to prevent an exploit.


If you’ve already updated and have Automox policies in place, you should be secure. If not, we can help.


We recommend that you set up a single Patch All or Patch Critical policy to address Chrome and other apps. This will automatically apply any outstanding patches to your system on a regular schedule. You can also see which specific systems are impacted from the Software page ( if enabled ).


Log in to the console and click on the Software icon found in the left navigation pane. In the search box on the Software page, simply type the number of any Knowledge Base article or software title and hit enter. You can also sort the list by severity level. If devices are impacted, you will see a list of all impacted devices and versions, as well as information on severity and the associated CVE.



Original blog post here:


This topic has been closed for comments