Security News > 2020 > November > Two Chrome Browser Updates Plug Holes Actively Targeted by Exploits

Two Chrome Browser Updates Plug Holes Actively Targeted by Exploits
2020-11-03 17:23

The vulnerability is tied to Google's open source JavaScript and WebAssembly engine called V8. In its disclosure, the flaw is described as an "Inappropriate implementation in V8". Clement Lecigne of Google's Threat Analysis Group and Samuel Gross of Google Project Zero discovered the Chrome desktop bug on Oct. 29, according to a blog post announcing the fixes by Prudhvikumar Bommana of the Google Chrome team.

"Today Chrome fixed two more vulnerabilities that were being actively exploited in the wild. CVE-2020-16009 is a v8 bug used for remote code execution, CVE-2020-16010 is a Chrome sandbox escape for Android," he wrote.

Today Chrome fixed two more vulnerabilities that were being actively exploited in the wild.

The new Chrome Android release also includes stability and performance improvements, according to the Google Chrome team.

This week's Chrome updates come on the heels of zero-day bug reported and patched last week by Google effecting Chrome on Windows, Mac and Linux.


News URL

https://threatpost.com/chrome-holes-actively-targeted/160890/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2020-11-03 CVE-2020-16009 Type Confusion vulnerability in multiple products
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2020-11-03 CVE-2020-16010 Out-of-bounds Write vulnerability in Google Chrome
Heap buffer overflow in UI in Google Chrome on Android prior to 86.0.4240.185 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
network
low complexity
google CWE-787
8.8