Google patches some serious Chrome security flaws

Google Chrome on macOS
(Image credit: Shutterstock - slyellow)

Google has revealed that the latest release of its Chrome web browser fixes eleven security vulnerabilities,two of which are potentially serious zero-day exploits.

Furthermore, the search giant disclosed that it was aware that two of the eleven bugs, tracked as CVE-2021-30632 and CVE-2021-30633, were being exploited in the wild.

According to the official release notes, both of the zero-days are memory bugs. It classifies CVE-2021-30632 as an out of bounds write in the browser’s V8 JavaScript engine, while CVE-2021-30633 is labeled as a “use after free” bug in Indexed DB API, which is a JavaScript API for managing a NoSQL database of JSON objects.

TechRadar needs yo...

We're looking at how our readers use VPNs with streaming sites like Netflix so we can improve our content and offer better advice. This survey won't take more than 60 seconds of your time, and we'd hugely appreciate if you'd share your experiences with us.

>> Click here to start the survey in a new window <<

Interestingly, these two zero-days were the only vulnerabilities that were listed as being submitted anonymously on September 8.

Even though Google has admitted that the zero-days are being exploited in the wild, it hasn’t shared any details about the attacks.

Reporting on the release, BleepingComputer shares that while memory bugs often lead to browser crashes, they can be exploited to perform remote code execution, sandbox escapes, and other malicious activities as well.

Reportedly, these two zero-days bring the total number of patched zero-day vulnerabilities in the Chrome web browser in 2021 to ten.

"This milestone highlights the emphasis that bad actors are putting on browser exploits, with Chrome becoming a clear favorite, allowing a streamlined way to gain access to millions of devices regardless of OS," Kevin Dunne, president at cybersecurity vendor Pathlock, shared with ZDNet.

John Bambenek, principal threat hunter at Netenrich went one step ahead and told ZDNet that since the vulnerabilities have now been patched, users can expect exploitation to go up. 

Via ZDNet

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.