Jump to content
  • Google fixes seventh Chrome zero-day exploited in the wild this year


    Karlston

    • 286 views
    • 3 minutes
     Share


    • 286 views
    • 3 minutes

    Google fixes seventh Chrome zero-day exploited in the wild this year

     

    Google has released Chrome 91.0.4472.114 for Windows, Mac, and Linux to fix four security vulnerabilities, with one of them a high severity zero-day vulnerability exploited in the wild.

     

    This version, released today, June 17th, 2021, to the Stable desktop channel, has started rolling out worldwide and will become available to all users over the next few days.

     

    Google Chrome will automatically attempt to upgrade the browser the next time you launch the program, but you can perform a manual update by going to Settings > Help > 'About Google Chrome'.

    No details on zero-day attacks in the wild

    "Google is aware that an exploit for CVE-2021-30554 exists in the wild.," the company's announcement reads.

     

    The zero-day is caused by a use after free weakness in the WebGL (Web Graphics Library) JavaScript API used by the Chrome web browsers to render interactive 2D and 3D graphics without using plug-ins.

     

    Successful exploitation of this vulnerability could lead to arbitrary code execution on computers running unpatched Chrome versions.

     

    Although Google says that it is aware of CVE-2021-30554 in the wild exploitation, it did not share info regarding these attacks.

     

    "Access to bug details and links may be kept restricted until a majority of users are updated with a fix," the company said.

     

    "We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed."

     

    Google fixed three more high severity use after free bugs today in Chrome's Sharing, WebAudio, and TabGroups components, tracked as CVE-2021-30555, CVE-2021-30556, and CVE-2021-30557.

    Seventh Chrome zero-day exploited in the wild this year

    Today's update fixes Google Chrome's sixth zero-day exploited in attacks this year, with the other five listed below:

     

    • CVE-2021-21148 - February 4th, 2021
    • CVE-2021-21166 - March 2nd, 2021
    • CVE-2021-21193 - March 12th, 2021
    • CVE-2021-21220 - April 13th, 2021
    • CVE-2021-21224 - April 20th, 2021 
    • CVE-2021-30551 - June 9th, 2021

     

    In addition to these zero-days, Kaspersky reported that a threat actor group known as Puzzlemaker is chaining Chrome zero-day bugs to escape the browser's sandbox and install malware on Windows systems.

     

    "Once the attackers have used both the Chrome and Windows exploits to gain a foothold in the targeted system, the stager module downloads and executes a more complex malware dropper from a remote server," Kaspersky said.

     

    Project Zero, Google's zero-day bug-hunting team, also unveiled a large-scale operation where a group of hackers used 11 zero-days to attack Windows, iOS, and Android users within a single year.

     

     

    Google fixes seventh Chrome zero-day exploited in the wild this year


    User Feedback

    Recommended Comments

    There are no comments to display.



    Join the conversation

    You can post now and register later. If you have an account, sign in now to post with your account.
    Note: Your post will require moderator approval before it will be visible.

    Guest
    Add a comment...

    ×   Pasted as rich text.   Paste as plain text instead

      Only 75 emoji are allowed.

    ×   Your link has been automatically embedded.   Display as a link instead

    ×   Your previous content has been restored.   Clear editor

    ×   You cannot paste images directly. Upload or insert images from URL.


  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...