? UPDATE
— The Hacker News (@TheHackersNews) November 1, 2019
Kaspersky researchers, who reported #Chrome 0-day exploit to #Google, has now released more technical details about the #cyberattack, which it calls "Operation WizardOpium."
Read: https://t.co/tw7Msba4kb#infosec | #cybersecurity | #technews pic.twitter.com/hoYpBv2PnZ
"Google is aware of reports that an exploit for CVE-2019-13720 exists in the wild"
— Julian (@jyap) November 2, 2019
Manually update your Google Chrome to version 78.0.3904.87 in the menu Help > About Google Chromehttps://t.co/VICZlMIgcu
Recently, we caught a new unknown #0day exploit for #Google's Chrome browser CVE-2019-13720.
— Kaspersky (@kaspersky) November 2, 2019
Since our discovery, Google has released a Chrome update for Windows, Mac and Linux users.
More details on Operation WizardOpium attacks below. https://t.co/E4QVnxDQKq
Chrome 0-Day fixed announced, update your browser immediately. The stable channel has been updated to 78.0.3904.87 for Windows/Mac/Linuxhttps://t.co/KoPbTRgiur
— The Best Linux Blog In the Unixverse (@nixcraft) November 1, 2019
Ubuntu/Debian Linux user run "sudo apt update && sudo apt upgrade". Fedora/RHEL/CentOS Linux users run "yum upgrade". pic.twitter.com/rGgPRlQbdb
Attention - Update Your @GoogleChrome Browser Now!
— Amit Bhawani (@amitbhawani) November 1, 2019
New Chrome 0-day Bug Under Active Attacks.
The latest version 78.0.3904.87 has been released today by @Google.
More details on @thehackersnews https://t.co/eopUcYHm1Q pic.twitter.com/PnHnTefP3R
Interesting that this Chrome bug was an all platform RCE+SBX. I wonder which companies are updating their catalogs s/0day/1day/ …
— thaddeus e. grugq (@thegrugq) November 2, 2019
There is no mention of an LPE. I guess the functionality of the malware doesn’t require it? https://t.co/9A9KGlDRNQ
A few days ago our technologies caught a new Chrome 0day exploit used in the wild and we reported it to Google. Just released-Chrome 78 patches it, credits to my colleagues @antonivanovm and Alexey Kulaev for finding the bug. https://t.co/Bgm0QtNO2d
— Costin Raiu (@craiu) November 1, 2019
Google patches Chrome zero-day vulnerability that has been exploited to deliver malware in attacks sharing similarities with previous Korea-linked attacks. https://t.co/PzWKRDQ7tc
— Eduard Kovacs (@EduardKovacs) November 1, 2019
#Kaspersky researchers found a #Chrome #Zeroday exploited in #cyberattacks in the wild #cyberattack #CyberSecurity #cybersec #infosec #security #cyberthreats #ThreatIntel #hackers #cybercrime #dataprotection #privacy #cybercriminals #Malware #hackershttps://t.co/Jm21MdW5GS
— Javier Carriazo (@javier_carriazo) November 1, 2019
Yeah, you should probably update Google Chrome https://t.co/T7doLbcaKi
— FutureShift (@futureshift) November 1, 2019
If you run Google Chrome as your primary browser. You really want to update as this is getting exploited in the wild.
— Root @ MSIgnite (@rootsecdev) November 2, 2019
If you run chrome OS and haven’t received the update yet then I recommend installing Firefox through the Linux subsystem ? https://t.co/TbW6Q7Bqku
Google Discloses Chrome Flaw Exploited in the Wild https://t.co/XbyCN7m2vd pic.twitter.com/B0I0LTKp7J
— Mohamed A. Baset (@SymbianSyMoh) November 2, 2019
Today, Google is warning users of a high-severity vulnerability in its Chrome browser that is currently being exploited by attackers to hijack computers. Google is urging users to update to the latest version of Chrome - read more here: https://t.co/VwnKF5oCz5 #cybersecurity
— Clearswift (@Clearswift) November 1, 2019
#Google has confirmed a new #ZeroDayExploit in the #Chrome #browser. The High Severity exploit is present in the browser for all platforms - #Windows, #Linux, and #Mac. https://t.co/TqXEdm9xnI
— Evelyn Laeschke (@evelynlaeschke) November 1, 2019
#darkhotel
— blackorbird (@blackorbird) November 2, 2019
They bought 0day cyber weapons again?They have used 4 IE vulnerability weapons.https://t.co/WmUj2BkieG pic.twitter.com/4tNoaQ8osM
Probably yes. But how it is related to the original thought/statement?
— kocka (@k0ck4) November 2, 2019
I think he referenced cve-2019-13720. Likely there is another 0day in windows used for privesc under embargo right now. We’ll get to know next patch Tuesday. https://t.co/Lw1bfO0FcI
Chrome 0-day exploit was used in #WizardOpium operation. Details https://t.co/kDfXnZwWlM pic.twitter.com/EXKoHQgM7c
— Anton Ivanov (@antonivanovm) November 1, 2019
Operation WizardOpium:
— Seongsu Park (@unpacker) November 2, 2019
Korean-language news portal hosted Chrome 0-day exploit(CVE-2019-13720. Weak code similarities with Lazarus attacks, but the targeted website is more in line with earlier DarkHotel attacks.
Details: https://t.co/Tofr9tmxJL
More details: https://t.co/n2eTK78i7N
— Costin Raiu (@craiu) November 1, 2019
#Chrome 0-day #exploit CVE-2019-13720 used in Operation #WizardOpium#Kaspersky #endpoint products detect the exploit with the help of the #exploit #prevention component.
— K3K Crypto anonymous (@AnonK3k) November 2, 2019
The verdict for this attack is Exploit.Win32.Generic#Security#privacy
Read ???https://t.co/CQh8BBPtY3
cve-2019-13720 chrome 0day exploit and payload details https://t.co/EMhym0Qf09
— Kurt Baumgartner (@k_sec) November 1, 2019
update to @brave 0.70.122 to fix chromium CVE-2019-13720 (https://t.co/cr1sVaG7eT) https://t.co/auYur864rZ
— yan (@bcrypt) November 1, 2019
【更新情報】
— 内閣サイバー(注意・警戒情報) (@nisc_forecast) November 1, 2019
Chromeの更新プログラムが公開されます。(Win/Mac/Linux)
本件更新には、2件のセキュリティ修正が含まれています。必ずアップデートを実施してください。
詳細→ https://t.co/ju0FUHKzsH
RT securityaffairs "CVE-2019-13720 flaw in #Chrome exploited in #OpWizardOpium attacks...https://t.co/3pfMppdDgY#securityaffairs #hacking #APT #malware"
— CTIN (@CTIN_Global) November 2, 2019
CVE-2019-13720 flaw in Chrome exploited in Operation WizardOpium attacks https://t.co/IHc3Jb03Mj#BreakingNews#Hacking#Malware#CyberGuerrillaAutonomousNexus
— Gueux De Net (@Doemela_IX) November 1, 2019
#Google revealed a security flaw on #Halloween, so maybe update #Chrome now https://t.co/9ap5u4OTKf #InfoSec #Security #CyberSecurity #DataBreach #DataProtection #CyberAttack #CyberWar #Hacker #malware #Botnet #Ransomware #Spyware #Technews #RT
— Amitav Bhattacharjee (@bamitav) November 2, 2019
Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpiumhttps://t.co/MXeVHMOgMP
— 以色列Israel*Nadal纳达尔 (@perito_inf) November 3, 2019
Chrome... Patch Now. Great details and some indicators in this article. #cybersecurity #dfir #indicatorshttps://t.co/KSre1pRqpV
— DFIR_TNT (@DFIR_TNT) November 1, 2019
Technical details of the #cyberespionage campaign leveraging the recent #Chrome #0day, dubbed #WizardOpium by @SecureList; possible links to #Lazarus and #DarkHotel. #infosec #Cybersecurity #DFIR #cybercrime #CISO #malware #forensics #IOC https://t.co/GQYamfoK55
— Brent Muir (@bsmuir) November 3, 2019
[タレ]デスクトップ版Google Chrome 78.0.3904.87、ゼロデイ脆弱性を含む2件の脆弱性を修正 https://t.co/ujZ2tSGePV 本バージョンでは深刻度評価「High」の脆弱性2件が修正された。いずれも解放済みメモリ使用の脆弱性で、CVE-2019-13720はオーディオコンポーネント、https://t.co/SeUnQ936Ak
— Slashdot.jp Plus (@slashplus) November 3, 2019