Google patches 9 Chrome vulnerabilities

Nine security vulnerabilities that could have opened room for various types of attacks have been patched in Google Chrome with the new stable channel release (90.0.4430.93) for Windows, Mac, and Linux.

Chrome

As per the details that are available, the bugs affect not only Chrome but also other browsers that are using the Chromium framework. The highlighted vulnerabilities are tracked as follows and, if exploited, could allow hackers to perform multiple types of attacks:

•        CVE-2021-21227 is a high-risk flaw that links to insufficient data validation in the V8 component.

•        CVE-2021-21228 represents a medium-risk flaw related to Insufficient policy enforcement in extensions.

•        CVE-2021-21229 is a medium-risk bug that addresses incorrect security UI vulnerability in downloads.

•        CVE-2021-21230 is a medium-risk type-confusion bug that exists in the V8 component.

•        CVE-2021-21231 addresses a low-risk insufficient data validation bug in the V8 component.

•        CVE-2021-21232 is a high-risk use-after-free flaw in Dev Tools component.

•        CVE-2021-21233 represents a high-risk heap-buffer-overflow vulnerability found in the ANGLE component.

Google has tackled all the listed vulnerabilities in its new secure channels update (90.0.4430.93) that was released on Tuesday. As per the reports, the Chrome 90 updates are expected to roll out in the coming days.

Among the listed bugs, a high-risk V8 bug stands out that could allow attackers to execute remote code right inside the user’s browser. The vulnerability is tracked as CVE-2021-21227 and is described by Google as “insufficient data validation flaw in V8”.

Additional information on the bug is kept tight but what has been revealed so far is that the exploitation of the flaw is somewhat mitigated by the fact that the malicious actors are limited only to the Chrome sandbox, ensuring that they cannot access any other software, data, or app on the device.

This means that in order to cause harm to the compromised computer outside of the browser, CVE-2021-21227 needs to be tied to another vulnerability. If sandboxing is turned off, however, the intruder exploiting the bug could easily mess with the system by viewing, changing, and deleting data in the worst-case scenario.


About the author

blank

Lidia Howler

Lidia is a web content creator with years of experience in the cyber-security sector. She helps readers with articles on malware removal and online security. Her strive for simplicity and well-researched information provides users with easy-to-follow It-related tips and step-by-step tutorials.

Leave a Comment