Chrome 0-Days Under Attack

Google on Tuesday released a new version of Chrome web-browsing software for Windows, Mac, and Linux with patches for two newly discovered security vulnerabilities for both of which it says exploits exist in the wild, allowing attackers to engage in active exploitation.

One of the two flaws concerns an insufficient validation of untrusted input in its V8 JavaScript rendering engine (CVE-2021-21220), which was demonstrated by Dataflow Security's Bruno Keith and Niklas Baumstark at the Pwn2Own 2021 hacking contest last week.

Cybersecurity

While Google moved to fix the flaw quickly, security researcher Rajvardhan Agarwal published a working exploit over the weekend by reverse-engineering the patch that the Chromium team pushed to the open-source component, a factor that may have played a crucial role in the release.

UPDATE: Agarwal, in an email to The Hacker News, confirmed that there's one more vulnerability affecting Chromium-based browsers that has been patched in the latest version of V8, but has not been included in the Chrome release rolling out today, thereby leaving users potentially vulnerable to attacks even after installing the new update.

"Even though both the flaws are different in nature, they can be exploited to gain RCE in the renderer process," Agarwal told The Hacker News via email. "I suspect that the first patch was released with the Chrome update because of the published exploit but as the second patch was not applied to Chrome, it can still be exploited."

Also resolved by the company is a use-after-free vulnerability in its Blink browser engine (CVE-2021-21206). An anonymous researcher has been credited with reporting the flaw on April 7.

Chrome 0-Days Under Attack

"Google is aware of reports that exploits for CVE-2021-21206 and CVE-2021-21220 exist in the wild," Chrome Technical Program Manager Prudhvikumar Bommana noted in a blog post.

Cybersecurity

It's worth noting that the existence of an exploit is not evidence of active exploitation by threat actors. Since the start of the year, Google has fixed three shortcomings in Chrome that have been under attack, including CVE-2021-21148, CVE-2021-21166, and CVE-2021-21193.

Chrome 89.0.4389.128 is expected to roll out in the coming days. Users can update to the latest version by heading to Settings > Help > About Google Chrome to mitigate the risk associated with the flaws.


Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.