Thursday, March 28, 2024

Emergency Chrome Update Released to Patch Actively Exploited Zero-Day Bug

Google has announced an emergency update for Chrome (94.0.4606.61), and in this update, it has addressed Chrome’s 11th ‘zero days’ exploit of the year. 

In this emergency update, Google has tracked the zero-day vulnerability as CVE-2021-37973 with High severity and this zero-day vulnerability attacks the users of the following platforms:-

  • Linux
  • macOS
  • Windows

This vulnerability was being used after free in Portals API, and there is a web page navigation system in this vulnerability, that allows a page to display another page as an inset.

Not only this but it also performs a seamless transition to a new state, and in that its formerly-inset pages convert into the top-level document. After knowing about the vulnerability, the Chrome-introduced some update that has been spreading all over the world to Stable desktop channel.

Eleventh zero-day

Google has announced this emergency update after detecting the vulnerability “CVE-2021-37973,” and they have also patched this 11th zero-day vulnerability in the Chrome web browser.

Here’s the list of all zero-day vulnerabilities detected this year:-

  • CVE-2021-21148 – February 4th, 2021
  • CVE-2021-21166 – March 2nd, 2021
  • CVE-2021-21193 – March 12th, 2021
  • CVE-2021-21220 – April 13th, 2021
  • CVE-2021-21224 – April 20th, 2021
  • CVE-2021-30551 – June 9th, 2021 
  • CVE-2021-30554 – June 17th, 2021
  • CVE-2021-30563 – July 15th, 2021
  • CVE-2021-30632 – September 13th, 2021
  • CVE-2021-30633 – September 13th, 2021

No key Details were Unveiled regarding Ongoing Attacks

Moreover, Clément Lecigne from Google TAG, with the help of Sergei Glazunov and Mark Brand from Google Project Zero has stated that the zero-day security flaw that has been fixed now was initially published the day when the first Google Chrome 94 stable was released. 

After investigating the whole attack, they claimed that the exploitation of this vulnerability allows the threat actors to implement arbitrary code on computers running unpatched Chrome versions.

However, Google has gone through the details carefully, and they conclude that the vulnerability has been discovered in the wild attacks exploiting CVE-2021-37973.

But they have not yet unveiled any key details of this attack or any steps that were used by the threat actors. 

While the threat actors are attacking Chrome, since it is used by nearly 2.65 billion users all over the world, and many users are connected through it, which makes it is a huge lucrative target for the threat actors to initiate attacks.

Found this article interesting!! Follow us on LinkedinTwitter,  Facebook for daily Cyber Security News & Updates

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles