New Zero-Day Exploits discovered on Google Chrome

A new update of the popular Google Chrome web browser has been released by Google for its Windows, Mac, and Linux versions. The update includes patches for two recently found security bugs that are both reportedly exploited in the wild and enable threat actors to actively take advantage of them.

Zero Day Exploits On Google Chrome

The first vulnerability is described as CVE-2021-2122 and is related to insufficient validation of untrusted input in the V8 JavaScript rendering engine. The flaw was revealed and demonstrated by security researchers in the Pwn2Own 2021 hacking contest that took place last week.

The Google team acted quickly to fix the vulnerability demonstrated in the contest, however, over the weekend, security researcher Rajvardhan Agarwal came up with a publication on Twitter that revealed an exploit of the patch that the Chromium team released for the open-source component. Agrawal used reverse engineering to reveal a working exploit code for the zero-day remote code execution vulnerability.

According to the information that is available, the discovered vulnerability is affecting Google Chrome, Microsoft Edge, and other Chromium-based browsers such as Opera and Brave.

Another flaw that was recently fixed by Google is a flaw in its Blink browser engine described as CVE-2021-21206. The vulnerability was reported on 7th of April by a researcher who has remained anonymous.

0-day attacks on Google Chrome

Chrome’s Technical Program Manager has noted in a post that Google is aware of reports that CVE-2021-21206 and CVE-2021-21220 exploits exist. However, it should be noted that the existence of exploits does not automatically mean that they are actively exploited by hackers. Presently it is not known whether malicious actors are actively targeting the reported two flaws.  

Since the beginning of this year, Google has already addressed three Chrome vulnerabilities, (CVE-2021-21148, CVE-2021-11166, and CVE-2021-21193), that have been actively attacked.

A new Chrome 89.0.4389.128 version could be released by the company in the next few days. Users who want to be safe and eliminate the security risks related to the latest vulnerabilities should upgrade to the new release by going to Settings >>> Help >>> About Google Chrome.


About the author

Lidia Howler

Lidia is a web content creator with years of experience in the cyber-security sector. She helps readers with articles on malware removal and online security. Her strive for simplicity and well-researched information provides users with easy-to-follow It-related tips and step-by-step tutorials.

Leave a Comment

SSL Certificate

Web Safety Checker

About Us

HowToRemove.Guide is your daily source for online security news and tutorials. We also provide comprehensive and easy-to-follow malware removal guides. Watch our videos on interesting IT related topics.

Contact Us: info@howtoremove.guide

HowToRemove.Guide © 2024. All Rights Reserved.

Exit mobile version