Friday, March 29, 2024

Google Explained 4 0-Day Bugs Exploited Recently in Wide Against Chrome, IE, Safari

Threat Analysis Group(TAG) from Google recently published a report about 4 Critical 0-Day vulnerabilities against Chrome, Internet Explorer, Safari that were exploited recently in wide.

Attackers abused all these 4 vulnerabilities in 3 different campaigns, and these zero-days strengthen the list of zero-days exploited in 2021 along with the other 30 0-Days in this year.

Among 4 vulnerabilities, 2 of them were affected the Chrome (CVE-2021-21166 and CVE-2021-30551), and one was affected the Internet Explorer 9CVE-2021-33742), fourth one has affected the Apple Safari Browser(CVE-2021-1879 ).

“There has been increased a Zero-day exploit in wide for a decade and the increase and maturation of security technologies and features mean that the same capability requires more 0-day vulnerabilities for the functional chains.” Google said.

Chrome: CVE-2021-21166 & CVE-2021-30551

Google uncovered these 2 Remote code execution zero-day exploits, and both are believed to be exploited by the same threat actors.

CVE-2021-21166 was initially uncovered in Feb 2021 and affected Chrome Version 88.0.4323.182, CVE-2021-30551 was discovered in June 2021 that was affected Chrome 91.0.4472.77.

Both of the exploits were targeted the victims through the Spam email campaign and trick victims to click the link that redirects to the malicious website where it connects the system fingerprints including screen resolution, timezone, languages, browser plugins, and available MIME types and send it to the exploit server.

Google TAG researchers also found the CVE-2021-21166 also affected Safari since the vulnerability existed in code shared with WebKit. Apple patched the vulnerability as CVE-2021-1844.

WebKit (Safari): CVE-​2021-1879

An another 0-Day vulnerability that affects the Safari browsers Webkit that was abused via LinkedIn Messaging that exclusively targeting the Government officials.

Google researchers believed that the vulnerability was exploited by the Russian Government-backed threat group and they are targeting the European countries by sending them malicious links over Linkedin.

Attackers followed the traditional method in which victims redirect the attacker’s controlled domain when they click the link from their Apple Device.

During the attack,” This exploit would turn off Same-Origin-Policy protections in order to collect authentication cookies from several popular websites, including Google, Microsoft, LinkedIn, Facebook and Yahoo and send them via WebSocket to an attacker-controlled IP.  ” Google said.

Internet Explorer: CVE-2021-33742

IE Zero-day was initially found in April 2021 that targets the Armenian users with malicious Office documents that load the web content within Internet Explorer.

Threat actors exploited this vulnerability twice in this year and the researchers successfully recovered the payload where the attacker attempt to exploited the vulnerabilities.

Microsoft fixed this vulnerability was assigned CVE-2021-33742 and fixed by in June 2021.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles