Chrome 0-Days Under Attack

Google on Tuesday released a new version of Chrome web-browsing software for Windows, Mac, and Linux with fixes for two security vulnerabilities, both of which it says are under active exploitation.

One of the two flaws concerns an insufficient validation of untrusted input in its V8 JavaScript rendering engine (CVE-2021-21220), which was demonstrated by Dataflow Security's Bruno Keith and Niklas Baumstark at the Pwn2Own 2021 hacking contest last week.

password auditor

While Google moved to fix the flaw quickly, security researcher Rajvardhan Agarwal published a working exploit over the weekend by reverse-engineering the patch that the Chromium team pushed to the open-source component, a factor that may have played a crucial role in the release.

Also resolved by the company is a use-after-free vulnerability in its Blink browser engine (CVE-2021-21206). An anonymous researcher has been credited with reporting the flaw on April 7.

Chrome 0-Days Under Attack

"Google is aware of reports that exploits for CVE-2021-21206 and CVE-2021-21220 exist in the wild," Chrome Technical Program Manager Prudhvikumar Bommana noted in a blog post.

password auditor

With this update, Google has fixed five flaws in Chrome that have been under attack since the start of the year, including CVE-2021-21148, CVE-2021-21166, and CVE-2021-21193.

Chrome 89.0.4389.128 is expected to roll out in the coming days. Users can update to the latest version by heading to Settings > Help > About Google Chrome to mitigate the risk associated with the flaws.


Found this article interesting? Follow THN on Facebook, Twitter and LinkedIn to read more exclusive content we post.