Thursday, March 28, 2024

Hackers Actively Exploited A Critical Chrome 0-Day Vulnerability In Wide – Update Your Chrome Now!!

Recently, to fix four new vulnerabilities Google updated its Chrome browser to the new version, “91.0.4472.114.” Among those four vulnerabilities, the security experts identified a critical 0-day vulnerability that is being exploited widely by hackers.

The security researchers have marked the 0-day flaw as CVE-2021-30554, and this is the second Chrome 0-day flaw that is patched by Google this month, while this year it’s the seventh one that’s being exploited before patching.

While this Chrome 0-Day vulnerability CVE-2021-30554 was actually reported by an anonymous user, and that’s why the bug reward for this bug also remains undisclosed.

Flaws Detected

Along with the 0-Day vulnerability, in this release, the developers have also fixed three more use-after-free problems in Chrome Sharing, WebAudio, and TabGroups. And below we have mentioned the bug identifiers:-

  • CVE-2021-30554 (High Severity) (0-Day flaw)
  • CVE-2021-30555 (High Severity)
  • CVE-2021-30556 (High Severity)
  • CVE-2021-30557 (High Severity)

No Key Details

This new zero-day vulnerability (CVE-2021-30554) exists in WebGL, and it’s a post-release vulnerability. In short, this 0-day vulnerability is a use-after-free in the Web Graphics Library (WebGL) JavaScript API that is used to render interactive 2D and 3D graphics without using plugins by Chrome.

Experts at Google have claimed that an attack program targeting this Chrome 0-Day vulnerability has already been circulated in the wild. 

However, for now, being Google has not yet disclosed any key details of this vulnerability, and allowed access to it only to specific researchers in order to allow users time to implement the patches.

Google stated that “Access to the information about these vulnerabilities will be restricted until the maximum numbers of users are updating their old Chrome browser. But, if a bug exists in a third-party library that other projects depend on in a similar way, and it has not yet been fixed, then definitely we can stick to the alike restrictions.”

Apart from this, the successful exploitation of this flaw may lead to the execution of arbitrary code on the computers of users with vulnerable versions of the Chrome browser.

Previously Fixed Flaws

The flaws that are previously fixed by Google are mentioned below:-

  • CVE-2021-21148
  • CVE-2021-21166
  • CVE-2021-21193
  • CVE-2021-21220
  • CVE-2021-21224
  • CVE-2021-30551

Moreover, Google has claimed that they are already aware of CVE-2021-30554 attacks, but, the company traditionally does not provide any information about these incidents.

But, the security analysts have strongly recommended all the users to update their Google Chrome to the latest version to mitigate these threats.

Google Chrome will automatically upgrade the browser when you launch the program, You can perform a manual update by going to Settings > Help > ‘About Google Chrome.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles