Chrome Users Update Your Browser Now! Hackers Targeting Zero-Day Vulnerability

  • By Dawna M. Roberts
  • Published: Oct 22, 2020
  • Last Updated: Mar 18, 2022

Google updated its signature browser Chrome on Tuesday, October 20, to patch a whole host of severe security issues, including a zero-day vulnerability that could allow cybercriminals to hijack affected computers. 

HackerNews sounded the alarm bell today, urging anyone who uses the Google Chrome browser to update to the latest version 86.0.4240.111 immediately to patch the software and protect against these dangers.

The issue known as CVE-2020-15999 relates to a memory-corruption bug named heap buffer overflow found in Freetype. Chrome uses Freetype for rendering fonts within the browser. Freetype is an open-source software library. 

What Does Zero-Day Mean?

If you are curious about what zero-day means, it’s a term coined back in the digital bulletin board days to refer to the number of days since a new software program or video game was released to the public. However, regarding a zero-day vulnerability or exploit, it relates to how many days the software vendor was aware of the issue before reporting it. 

A zero-day vulnerability is a security issue that the software developer is unaware of, and therefore, there is no current patch or fix for it. They exist most often in operating systems and browser software.

A zero-day exploit is the actual code cyber criminals use to attack a computer with a zero-day vulnerability. Because these issues often affect browsers and operating systems, they leave the user exposed to a computer takeover, ransomware, theft, and fraud. 

How was the Issue Discovered?

Google Project Zero’s Sergei Glazunov discovered the vulnerability on October 19 and found that it was “under active exploitation in the wild.” After informing Google, Glazunov also let FreeType know, and they immediately took action creating an emergency patch, which they issued on October 20. The patched FreeType version is 2.10.4.

Another team member on Google Project Zero, Ben Hawkes, sent out a warning on Twitter that although this issue was discovered on Chrome, any other apps or software that uses FreeType may also be vulnerable to exploitation. Users should patch those as well. He included a link to grab the fix when he tweeted, “While we only saw an exploit for Chrome, other users of FreeType should adopt the fix discussed here: https://savannah.nongnu.org/bugs/?59308 — the fix is also in today’s stable release of FreeType 2.10.4.” 

Additional information won’t be available until most users have patched their systems. Along with CVE-2020-15999, there have been two other exploits during the past twelve months (CVE-2019-13720 and CVE-2020-6418).

Google released the update for Windows on Tuesday promising that a Mac and Linux update will be forthcoming shortly. Hawkes also noted that although they haven’t tested the theory, “The chromium tracking bug has the OS-Android label applied (which means that they think that the bug does affect Android), but this isn’t something that Project Zero has validated. An ASAN build is required if you’re trying to reproduce it with the test font on the upstream bug.”

The Technical Details

The FreeType issue affects the function “Load_SBit_Png,” which converts PNG images into fonts. Hackers can create malicious fonts, embed them within PNG files to export this bug, and take over someone’s computer.

FreeType’s library uses 32-bit values saved in “png_struct,” so any image greater than 65535 won’t fit and will create a buffer overflow. To prove this issue, Glazunov developed a proof-of-concept example. 

Along with the zero-day issue, in the Chrome update, Google addressed some other high-security flaws such as “Inappropriate implantation in Blink, use after free in media, use after free in PDFium, and use after free in printing” areas of the browser. 

How to Update Your Version of Chrome

Typically, the Chrome browser will notify users or update when you open the program. However, to make sure you are using the latest version and trigger the update, open Chrome and from the main menu go to Help -> About Google Chrome, and the update process will start automatically. After the update, check your version to be sure you have the latest version: 86.0.4240.111.

Keeping Your Computer Safe

Heeding the advice of Google, you should always keep all your software patched and up to date with the latest security fixes. This applies to operating systems and browsers, especially. It’s also a good idea to install top-notch antivirus/anti-malware software and keep that updated. Run deep scans often to keep hackers away from your stuff and protect your identity. A couple of other tips are:

  • Never click a link in an email.
  • Stay away from malicious websites.
  • Protect your home network with a strong password and firewall.
  • Use very strong passwords on all your accounts.
  • Use two-factor authentication whenever possible.
  • Do not enter personal information online unless you are sure who you are dealing with. 
  • Watch out for phishing emails, fraud, and identity theft. 

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

What is Single Sign-On: The Benefits and Importance of Implementing SSO

What is Single Sign-On: The Benefits and Importance of Implementing SSO

Every day, more people get online - most do it for leisure, but organizations are increasingly moving into the digital environment.

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close