Chrome remote execution vulnerability uncovered by Cisco Talos

Cisco Talos researchers have uncovered a vulnerability that allows for remote execution in the Google Chrome browser. The vulnerability, uncovered by Talos researcher Marcin Towalski, is described in a blog post by Cisco researcher Jon Munshaw as a “use-after-free vulnerability.” The flaw, CVE-2020-8620 (also designated as TALOS-2020-1085 by Cisco researchers), specifically affects Google Chrome, versions 81.0.4044.138 (Stable), 84.0.4136.5 (Dev) and 84.0.4143.7 (Canary).

According to Munshaw, the remote execution vulnerability is exploited via a compatibility layer between OpenGL and Direct3D that Chrome uses. If accessed in the following way, the vulnerability can be exploited:

An adversary could manipulate the memory layout of the browser in a way that they could gain control of the use-after-free exploit, which could ultimately lead to arbitrary code execution.

The Cisco Talos report confirms that the vulnerability was disclosed to Google. After a short period of both Cisco Talos and Google working to find a solution, there was an official patch released. This is proven by the statement in the post which says:

In accordance with our coordinated disclosure policy, Cisco Talos worked with Google to ensure that these issues are resolved and that an update is available for affected customers.

If you have not yet updated to the latest version of Chrome, or aren’t sure if you have the latest version, check immediately. While on most systems Chrome updates automatically, it is always a good idea to check, especially because the browser is an attractive target for hackers. With an 8.3 rating on the Common Vulnerability Scoring System, this is a highly severe exploit that you do not want to take chances with.

At the moment, CVE-2020-8620 has not been found active in the wild. This is largely due to the fact that it is a proof-of-concept exploit at the moment. This can easily change, however, which is why the Talos and Google teams worked so quickly to create a patch. The amount of havoc that can result from a remote code execution exploit is nearly insurmountable. Especially once you factor in the popularity of the Google Chrome browser, simply multiply the damage accordingly.

Featured image: Flickr/ MoneyBlogNewz

About The Author

Leave a Comment

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Scroll to Top