Categories: Google Chrome

Google Fixes Seventh Chrome Zero-day Exploited in the Wild This Year

Google Fixes Seventh Chrome Zero-day Exploited in the Wild This Year

Google has released Chrome 91.0.4472.114 for Windows, Mac, and Linux to fix four security vulnerabilities, with one of them a high severity zero-day vulnerability exploited in the wild.

This version, released today, June 17th, 2021, to the Stable desktop channel, has started rolling out worldwide and will become available to all users over the next few days.

Google Chrome will automatically attempt to upgrade the browser the next time you launch the program, but you can perform a manual update by going to Settings > Help > ‘About Google Chrome’.

No details on zero-day attacks in the wild

“Google is aware that an exploit for CVE-2021-30554 exists in the wild,” the company’s announcement reads.

The zero-day is caused by a use after free weakness in the WebGL (Web Graphics Library) JavaScript API used by the Chrome web browsers to render interactive 2D and 3D graphics without using plug-ins.

Successful exploitation of this vulnerability could lead to arbitrary code execution on computers running unpatched Chrome versions.

Although Google says that it is aware of CVE-2021-30554 in the wild exploitation, it did not share info regarding these attacks.

“Access to bug details and links may be kept restricted until a majority of users are updated with a fix,” the company said.

“We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.”

Google fixed three more high severity use after free bugs today in Chrome’s Sharing, WebAudio, and TabGroups components, tracked as CVE-2021-30555, CVE-2021-30556, and CVE-2021-30557.

Also Read: The DNC Singapore: Looking at 2 Sides Better

Seventh Chrome zero-day exploited in the wild this year

Today’s update fixes Google Chrome’s seventh zero-day vulnerability exploited in attacks this year, with the other six listed below:

In addition to these zero-days, Kaspersky reported that a threat actor group known as Puzzlemaker is chaining Chrome zero-day bugs to escape the browser’s sandbox and install malware on Windows systems.

“Once the attackers have used both the Chrome and Windows exploits to gain a foothold in the targeted system, the stager module downloads and executes a more complex malware dropper from a remote server,” Kaspersky said.

Also Read: 4 Best Practices on How to Use SkillsFuture Credit

Project Zero, Google’s zero-day bug-hunting team, also unveiled a large-scale operation where a group of hackers used 11 zero-days to attack Windows, iOS, and Android users within a single year.

Privacy Ninja

Recent Posts

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

1 week ago

Prioritizing Security Measures When Launching Webpage

Prioritizing Security Measures When Launching a Webpage That Every Organisation in Singapore should take note…

1 week ago

The Importance of Regularly Changing Passwords for Enhanced Online Security

Importance of Regularly Changing Passwords for Enhance Online Security that every Organisation in Singapore should…

2 weeks ago

Mitigating Human Errors in Organizations: A Comprehensive Approach to Data Protection and Operational Integrity

Comprehensive Approach to Data Protection and Operational Integrity that every Organsiation in Singapore should know…

2 weeks ago

The Importance of Pre-Launch Testing in IT Systems Implementation

Here's the importance of Pre-Launch Testing in IT Systems Implementation for Organisations in Singapore. The…

3 weeks ago

Understanding Liability in IT Vendor Relationships

Understanding Liability in IT Vendor Relationships that every Organisation in Singapore should look at. Understanding…

1 month ago