Facebook Google Plus Twitter LinkedIn YouTube RSS 功能表 搜尋 資源 - 部落格資源 - 網路研討會資源 - 報告資源 - 活動icons_066 icons_067icons_068icons_069icons_070

Tenable 部落格

訂閱

CVE-2019-13720:Use-After-Free Zero Day in Google Chrome Exploited in the Wild

Though details are scant, Google released a patch for a Google Chrome vulnerability that has been exploited in the wild as a zero day.

背景說明

On October 31, Google published a Stable Channel Update for the desktop version of Google Chrome. This release fixes two vulnerabilities, one of which has been exploited in the wild as a zero day.

分析

CVE-2019-13720 is a use-after-free (UAF) vulnerability in audio for Google Chrome. It is unclear if the audio component referenced here is associated with content in the media/audio source. The flaw was reported to Google on October 29 by Kaspersky Lab researcher Alexey Kulaev and Anton Ivanov, Head of Advanced Threats Research and Detection. According to Kaspersky, the vulnerability was observed being exploited in the wild as a zero day.

Additional details about the flaw are restricted from the public, likely in an effort to give users and organizations time to apply patches. However, Kaspersky published some details on their blog, linking the vulnerability to an attack campaign called Operation WizardOpium.

In their blog, Kaspersky researchers identified the vulnerability by following malicious code injection on a Korean-language news portal. Due to “vulnerability disclosure principles,” Kaspersky has not disclosed specific details about the vulnerability itself. However, they do note the exploit “used a race condition bug between two threads due to missing proper synchronization between them.” This race condition results in the UAF that could lead to arbitrary code execution, which Kaspersky says “happens in our case.”

The other vulnerability patched in this Google Chrome for Desktop release is CVE-2019-13721, a UAF vulnerability in the PDFium library reported on October 12 by security researcher banananapenguin.

CVE-2019-13720 is the second UAF vulnerability in the audio component that has been patched in Google Chrome this month. On October 10, CVE-2019-13695, another audio UAF flaw, reported by Man Yue Mo of the Semmle Security Research Team was patched.

概念驗證

At the time this blog was published, no proof of concept (PoC) for CVE-2019-13720 was available. However, Google acknowledges “an exploit” for the vulnerability “exists in the wild.”

解決方法

Google addressed CVE-2019-13720 and CVE-2019-13721 in Google Chrome 78.0.3904.87 for Windows, Mac and Linux. Google notes the patched version will “roll out over the coming days/weeks,” according to the Security Advisory.

找出受影響的系統

A list of Tenable plugins to identify this vulnerability will appear here as they’re released. Additionally, Kaspersky provided indicators of compromise in their blog, which can also be used to identify systems affected by this operation.

取得更多資訊

加入 Tenable Community 的 Tenable 安全回應團隊

深入瞭解 Tenable,這是用於全面管理新型攻擊破綻的首創 Cyber Exposure 平台。

Get a free 60-day trial of Tenable.io Vulnerability Management.

相關文章

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

試用 Tenable Web App Scanning

享受完整存取我們專為新型應用程式所設計、屬於 Tenable One 曝險管理平台一部分的最新 Web 應用程式掃描產品。不需耗費大量人力或中斷重要 Web 應用程式,即可高度準確且安全地掃描您整個線上產品系列中是否含有任何弱點。 立即註冊。

您的 Tenable Web App Scanning 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Lumin。

購買 Tenable Web App Scanning

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

5 個 FQDN

$3,578

立即購買

試用 Tenable Lumin

利用 Tenable Lumin 視覺化並探索您的曝險管理、追蹤經過一段時間後風險降低的情形以及與同業進行指標分析。

您的 Tenable Lumin 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Web App Scanning。

購買 Tenable Lumin

聯絡業務代表,瞭解 Tenable Lumin 如何協助您取得您整個環境的深入解析和管理網路風險。

免費試用 Tenable Nessus Professional

免費試用 7 天

Tenable Nessus 是目前市場上最全方位的弱點掃描器。

最新 - Tenable Nessus Expert
現已上市

Nessus Expert 新增了更多功能,包括外部攻擊破綻掃描和新增網域及掃描雲端基礎架構的能力。按這裡試用 Nessus Expert。

請填妥以下表單以繼續 Nessus Pro 試用。

購買 Tenable Nessus Professional

Tenable Nessus 是目前市場上最全方位的弱點掃描器。Tenable Nessus Professional 可協助將弱點掃描流程自動化,節省您執行合規工作的時間並讓您與 IT 團隊合作。

購買多年期授權,節省更多。新增 365 天全年無休 24 小時全天候可使用電話、社群及對談的進階支援。

選擇您的授權

購買多年期授權,節省更多。

增加支援與訓練

免費試用 Tenable Nessus Expert

免費試用 7 天

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

您已經有 Tenable Nessus Professional 了嗎?
升級至 Nessus Expert,免費試用 7 天。

購買 Tenable Nessus Expert

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

選擇您的授權

購買多年期授權省更多!

增加支援與訓練