banner



Chrome and Edge browsers both at risk — how to protect yourself now [Update]

Chrome and Edge browsers both at risk — how to protect yourself now [Update]

Google Chrome
(Image credit: Shutterstock)

Updated with Google releasing a fix for this flaw.

Heads up: At that place'south some other serious security flaw in Google Chrome, Microsoft Edge and similar web browsers, with no fix available yet.

The flaw was revealed on Twitter yesterday (April 12) past security researcher Rajvardhan Agarwal, who posted an image of a locally housed web folio "popping a calculator," i.eastward. demonstrating remote control of a PC past launching the computer app.

  • Chrome vs. Firefox vs. Edge: Which browser gobbles upward the virtually RAM?
  • All-time internet security suites
  • Plus: CS: GO could infect your PC with malware — and Valve hasn't fixed it

See more

Agarwal linked to a GitHub page from which yous tin download a proof-of-concept exploit — a benign hack — that yous tin can effort at home. Bleeping Reckoner replicated the flaw, as seen in the video below, although it didn't work for united states for some reason.

In his initial tweet, Agarwal called the vulnerability a "zero-day" flaw, but that'due south not strictly correct as information technology'southward actually the same flaw that ii other researchers used to hack into Chrome at the Pwn2Own hacking competition last week.

The flaw lies in the V8 JavaScript engine used past Chrome, Edge, Opera, Brave, Vivaldi and several other browsers, all of which are based on the Chromium open-source browser maintained past Google and all of which are vulnerable to this exploit. Agarwal used recent changes to the public V8 lawmaking to contrary-engineer the Pwn2Own exploit.

If you use one of these browsers, don't fret just yet. The exploit won't work on its own because Chromium-based browsers are "sandboxed" so that (nigh) exploits affecting them won't "escape" onto the total Windows, macOS or Linux organisation on which the browser is running.

Mobile versions of these browsers are also sandboxed, but at that place's no evidence that this affects them too.

Not-Chromium browsers such as Mozilla Firefox or Apple Safari are not affected by this flaw.

How to avoid this nasty hack

To get Agarwal's exploit to work, the browser sandbox has to be disabled. Yous can do that in Windows past typing the Chrome application filepath in a command-line window with the suffix "--no-sandbox". A new Chrome window will open with no sandbox protections.

Unfortunately, malware can disable the sandbox, also. An attacker could utilize another method to infect your PC, Mac or Linux box, and then the running malware could use Agarwal's exploit to disable sandbox and take over your machine.

Then make certain you're using 1 of the best Windows 10 antivirus programs or best Mac antivirus programs to forestall infection.

There's no official timetable for when the fix for this flaw will be pushed out to Chrome, Edge and related browsers, but odds are information technology volition exist within the next few days. [See below.] Google has pushed out several other emergency updates to Chrome and Chromium in the by few months.

Update: Google patches the flaw

Afterwards this story was posted April 13, Google quietly pushed out an update that fixed the V8 flaw and another flaw related to the Blink browser rendering engine. The updated versions of Chrome and Chromium are both 89.0.4389.128.

Brave and Edge both appear to also have released updates based on the latest version of Chromium, Brave's version number matching Chromium'south and Edge going to 89.0.774.76. Every bit of this writing, Opera (75.0.3969.171) and Vivaldi (3.7.2218.52) were both using versions based on previous versions of Chromium.

To update Chrome, Edge or Brave, click the settings icon on the superlative right of the browser window and curlicue down looking for something marked "About" at or nearly the bottom of the menu. "Well-nigh" may too exist hiding in a "Help" wing-out menu.

In Opera and Vivaldi, beginning past clicking the browser icon at the peak left of the window, then scroll downwardly to "Help" and click "Nigh" in the fly-out menu.

When yous select "About," a new tab will open that will either tell you that your browser is upwards-to-date or that you need to relaunch the browser to stop installing the update.

Linux users will generally have to run that day's update package from their distribution to get the latest version of their browser of selection.

'Insufficient validation'

The V8 flaw plant by the Pwn2Own competitors was categorized by Google equally due to "bereft validation of untrusted input in V8 for x86_64."

This hints that yous can trip up V8 by feeding information technology JavaScript that it can't handle. The instruction-set specification "x86-64" — in other words, 64-bit Intel/AMD chipsets — implies that the flaw may not bear on 32-flake versions of Chromium browsers or other chipsets, but we really don't know.

The Blink flaw, credited to "Anonymous," was characterized simply as a "use after costless in Blink." That means that information technology'southward possible to "reuse" memory freed upwards past Blink to attack Chromium.

Whoever "Bearding" is, they'll get an unspecified corporeality of bug-bounty money from Google.

Sadly (or not) for Bruno Keith and Niklas Baumstark, the finders of the V8 flaw, they're ineligible for a Google problems compensation because they're already splitting $100,000 in prize money from their Pwn2Own win.

Paul Wagenseil is a senior editor at Tom'due south Guide focused on security and privacy. He has too been a dishwasher, fry cook, long-haul commuter, lawmaking monkey and video editor. He'due south been rooting around in the information-security space for more than 15 years at FoxNews.com, SecurityNewsDaily, TechNewsDaily and Tom's Guide, has presented talks at the ShmooCon, DerbyCon and BSides Las Vegas hacker conferences, shown upward in random Telly news spots and even chastened a console discussion at the CEDIA habitation-engineering conference. You lot can follow his rants on Twitter at @snd_wagenseil.

Source: https://www.tomsguide.com/news/chrome-and-edge-both-at-risk-how-to-protect-yourself-now

Posted by: thornleyallould.blogspot.com

0 Response to "Chrome and Edge browsers both at risk — how to protect yourself now [Update]"

Post a Comment

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel