Zero-day vulnerability in Google Chrome

Use-after-free
CVE-2019-13720

Kaspersky Lab has identified in the wild exploitation of the vulnerability. This vulnerability was used in Operation WizardOpium campaign against Korean users.

Vulnerability details

Advisory: SB2019110106 - Remote code execution in Google Chrome

Vulnerable component: Google Chrome

CVE-ID: CVE-2019-13720

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-416 - Use After Free

Description:

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content within the audio component. A remote attacker can create a specially crafted web page, trick the victim into visiting it, trigger a use-after-free error and execute arbitrary code on the target system.

Note, this vulnerability is being actively exploited in the wild.

Known APT campaigns:

Operation WizardOpium

The attack leverages a waterhole-style injection on a Korean-language news portal. A malicious JavaScript code was inserted in the main page, which in turn, loads a profiling script from a remote site.

Two zero-day vulnerabilities were used to install malware on victim's PCs.

Public Exploits: