Google Chrome users don't always take time to relaunch browser updates, and some legacy applications don't support new versions of Chrome, Menlo Security says.

Steve Zurier, Contributing Writer, Dark Reading

November 19, 2020

3 Min Read
Source: Menlo Security

Researchers at Menlo Security found that while two-thirds of their customers run the latest version of Google Chrome (.86), an eye-popping 83% run versions of the browser that are vulnerable to recent zero-day attacks identified by Google. 

Vinay Pidathala, director of security research at Menlo, says many of these Chrome users are not running patched versions of the browsers. That's a problem because Google recently released patches for five zero-day vulnerabilities targeting the Chrome browser, and more are sure to come, he says.

"There's no question that more of these zero-day attacks on Chrome browsers are on the way," Pidathala says. "Attackers have preyed on Internet Explorer and the Microsoft operating systems, and they will continue to focus on Chrome because it has become the most popular browser. We think they will continue more targeted attacks to steal intellectual property or simply for financial gain."

Mehul Patel, Menlo's director of product marketing, says while some may question why enterprises are not running updated versions of Chrome, it's not always so simple for security teams to run the updates. Successful updates depend on users restarting the browser, and many users don't take the time to relaunch, he explains. Second, many enterprises have legacy applications that run on older browsers, so it's not always easy for them to update to the latest version of Chrome.

Because it takes time for people to update their apps, attackers will continue to target the Chrome browser, notes Hank Schless, senior manager of security solutions at Lookout.

"These vulnerabilities are only patched if the user updates their app," Schless says. "Since many people don't have automatic updates turned on, it's likely attackers could still find success in exploiting these vulnerabilities. In the case of a successful exploit on mobile, the threat actor gains access to anything the Chrome app can access. This includes browsing history, the camera and microphone, and location data."

That could put company data at risk, he says, when a Chrome users accesses corporate resources.

As a fix, Menlo offers its isolation-based Cloud Security Platform, which Patel says acts as an "airgap" that executes all active Web content away from the endpoint, thus neutralizing the zero-day vulnerability. 

Michael Suby, a research vice president at IDC who covers security, says Menlo's findings highlight the fact that attackers will find and exploit software vulnerabilities.

"At the cyber-speed attackers operate, [for defenders to] detect and respond to the latest exploit is not a sure-fire preventive approach," he says. [These] isolation technologies offer alternatives to mitigate the browser as an attack vector while allowing end-users to continue their browser-based activities."

As a recap, here's a rundown of the zero-days Google patched earlier this month:

  • CVE-2020-16009 and CVE-2020-16013 give attackers access to the browser. The vulnerability lets malicious JavaScript break out of the sandbox created in runtime, enabling the attacker to execute native code within the Chrome rendering process.

  • CVE-2020-15999 focused on the use of fonts on a website that the user visits. The component that parses the downloaded fonts gives the hacker access to the browser.

  • CVE-2020-16017 lets an attacker take control of the browser and then gain access to the files located on the device. 

  • CVE-2020-16010 lets an attacker take control of the browser on Android devices to gain access to files located on the mobile device. 

 

 

About the Author(s)

Steve Zurier

Contributing Writer, Dark Reading

Steve Zurier has more than 30 years of journalism and publishing experience and has covered networking, security, and IT as a writer and editor since 1992. Steve is based in Columbia, Md.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights