CVE-2022-0609

Vulnerability Profile Updated 3 months ago
Download STIX
Preview STIX
CVE-2022-0609 is a zero-day vulnerability discovered in Google Chrome, originating from a flaw in software design or implementation. This security loophole was exploited by North Korean government-backed threat actors in early 2022 to target various US organizations across the media, high-tech, and financial sectors. The vulnerability allowed these threat actors to deliver unknown payloads to targeted systems, compromising their security and integrity. In early February 2022, the vulnerability was weaponized to breach Trading Technologies' website, activating a multi-stage infection chain. This event led to the delivery of unknown payloads to site visitors, further expanding the scope of the cyber attack. The exploitation of this vulnerability in such a manner underscored its severity and potential for widespread damage if not addressed promptly. The incident involving CVE-2022-0609 underlines the critical importance of timely detection and patching of software vulnerabilities. Organizations are advised to regularly update their software and employ robust cybersecurity measures to protect against such threats. As of now, efforts are underway to address this particular vulnerability and mitigate its impact on affected parties.
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Vulnerability
Chrome
Exploit
exploited
flaw
Mandiant
Korean
Associated Malware
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
AppleJeusUnspecified
1
AppleJeus is a notorious malware attributed to the North Korean APT Lazarus Group, designed primarily to steal cryptocurrency. This malicious software has been a key instrument in North Korea's financial theft operations, with threat groups pilfering $2.3 billion USD worth of crypto assets between M
Associated Threat Actors
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
APT37Unspecified
1
APT37, also known as ScarCruft, Reaper, or Group123, is a threat actor suspected to be linked to North Korea. It primarily targets South Korea but has also extended its activities to Japan, Vietnam, and the Middle East, focusing on various industry verticals such as chemicals, electronics, manufactu
Associated Vulnerabilities
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Source Document References
Information about the CVE-2022-0609 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
SourceCreatedAtTitle
CISA
10 months ago
Rockwell Automation Connected Components Workbench | CISA
CERT-EU
a year ago
CVE-2023-3079: Type Confusion Vulnerability in Chrome
Threat Post
a year ago
Google Patches Chrome’s Fifth Zero-Day of the Year
CSO Online
a year ago
55 zero-day flaws exploited last year show the importance of security risk management
DARKReading
a year ago
Attackers Are Probing for Zero-Day Vulns in Edge Infrastructure Products
BankInfoSecurity
a year ago
North Korean Hackers Chained Supply Chain Hacks to Reach 3CX
CERT-EU
a year ago
N.K. Hackers Employ Matryoshka Doll-Style Cascading Supply Chain Attack on 3CX
CERT-EU
a year ago
N.K. Hackers Employ Matryoshka Doll-Style Cascading Supply Chain Attack on 3CX