Home Cyber Attack Latest Google Chrome Update Addressed Actively Exploited Zero-Day

Latest Google Chrome Update Addressed Actively Exploited Zero-Day

by Abeerah Hashim
An undocumented Google OAuth endpoint triggers Cookie regeneration exploit for session hijacking

With the latest Chrome release, Google has addressed a serious zero-day vulnerability alongside other bugs. Update your browser at the earliest.

Google Chrome Zero-Day Under Exploit

Reportedly, a serious zero-day vulnerability affected Google Chrome that the adversaries didn’t miss to exploit.

Identified as CVE-2020-15999, the bug was precisely a memory corruption flaw in the FreeType font rendering library. FreeType is an open-source software development library that facilitates various font rendering operations. For instance, it helps in rendering text onto bitmaps.

The library comes integrated into standard Chrome releases. Thus, the bug also threatened Chrome security.

The vulnerability first caught the attention of Sergei Glazunov of Google Project Zero. Following his report, the bug received a patch with FreeType version 2.10.4

Although, Google hasn’t explained any technical details about the bug, as per their practice while releasing updates.

However, the patch for this vulnerability is publicly visible at the FreeType library source code.

Thus, it remains possible for the threat actors to exploit the bug by reverse-engineering the fix.

Though, Google has already admitted the active exploitation of this zero-day. As stated,

Google is aware of reports that an exploit for CVE-2020-15999 exists in the wild.

For Chrome users, Google has released the fix with Chrome 86.0.4240.111 for Windows, Mac & Linux.

While the update will automatically reach users’ devices, they can also manually check for updates to stay ahead. For this, users can follow this path: Menu > Settings > About Chrome.

Also, the Google Project Zero team urges all other developers to use this library to update their software and address the bug at the earliest.

Other Bug Fixes

Besides the FreeType zero-day, Google has also addressed numerous other security flaws with Chrome stable release. These include four different bugs reported by various researchers.

Whereas, the recent zero-day is the second actively exploited bug that Google addressed in Chrome this year. Previously, in February 2020, Google fixed a type confusion zero-day in the V8 component responsible for processing JavaScript code.

You may also like