Vulnerabilities

Google Fixed yet Another Actively Exploited zero-day Vulnerability in the Chrome Browser

Once again Google has fixed another Zero-day vulnerability in the Chrome browser, and this is the second vulnerability that has been recently fixed by Google. 

However, Google has dispatched the new version “89.0.4389.90” on Friday for all the major platforms (Windows, Mac, and Linux), which is expected to come out in a few days/weeks to all users.

As per the record, this new update includes a total of five security fixes, and the most significant flaw among all is being amended by Google. Here are the flaws that were fixed by the external researchers:-

  • CVE-2021-21191 (High Severity)
  • CVE-2021-21192 (High Severity)
  • CVE-2021-21193 (High Severity)

This flaw affects usage after free vulnerability in its Blink rendering engine, that’s why Google has labeled the bug as CVE-2021-21193.

No further Information About these Continuing Attacks

It is not yet clear that which researchers have detected this vulnerability, and that’s why it’s named under Google. Google has described the vulnerability and proclaimed that it is used as a free bug in Blink.

Moreover, it is an open-source browser rendering engine generated by the Chromium project along with different participation from Google, Facebook, Microsoft, and many others.

The analyst of Google affirmed that every Chrome user should spend more time installing the security update that is operating out over the subsequent days so that it will prevent further exploitation.

Applicable Platforms and Common Consequences

Google has listed all the possible areas in which all the given weaknesses could appear, and here they are mentioned below:-

  • Languages
  • Operating Systems
  • Architectures
  • Paradigms
  • Technologies

There are also some common consequences, and here they are:-

  • Integrity: Incase if the memory area in question has been administered and used properly elsewhere then the freed memory might corrupt the valid data.
  • Availability: The whole process might get crash, incase if any chunk consolidation occurs and it will show that invalid data is utilized as chunk information.
  • In integrity, Confidentiality, Availability: In case any ill-disposed data is inserted before chunk consolidation then it might take benefit of a write-what-where fundamental to perform the arbitrary code.

Google Patched third Chrome zero-day flaw

Google has also patched the third Chrome Zero-day flaw this year, and the bug was named CVE-2021-21166. It was exploited in the wild and was being portrayed as an “Object lifecycle issue in audio” the experts have addressed the flaw along with the release of Chrome 89.0.4389.72.

While on February 4, the company finally resolved another actively-exploited heap buffer overflow flaw in its V8 JavaScript rendering engine.

To Top

Pin It on Pinterest

Share This