Google fixes the third actively exploited Chrome 0-Day since January

Pierluigi Paganini March 15, 2021

Google has addressed a new zero-day flaw in its Chrome browser that has been actively exploited in the wild, the second one within a month

Google has fixed a new actively exploited zero-day in its Chrome browser, this is the second zero-day issue addressed by the IT giant within a month. The flaw, tracked as CVE-2021-21193, is a use after free vulnerability in the Blink rendering engine.

Google addressed the issue with the 89.0.4389.90 version for Windows, Mac, and Linux, which will be available in the coming days.

The flaw was reported to Google by an anonymous researcher on March 9, at the time of this writing the company did not reveal details about the vulnerability to avoid those other threat actors could exploit the issue in the wild.

Google also addressed other 4 vulnerabilities.

“This update includes 5 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.” reads the post published by Google.

  • [$500][1167357] High CVE-2021-21191: Use after free in WebRTC. Reported by raven (@raid_akame)  on 2021-01-15
  • [$TBD][1181387] High CVE-2021-21192: Heap buffer overflow in tab groups. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research on 2021-02-23
  • [$TBD][1186287] High CVE-2021-21193: Use after free in Blink. Reported by Anonymous on 2021-03-09

“Google is aware of reports that an exploit for CVE-2021-21193 exists in the wild.”

Chrome Technical Program Manager Prudhvikumar Bommana added that Google has detected some of the bugs using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

CVE-2021-21193 is the third zero-day flaw in Chrome actively exploited that has been addressed since January.

In early February, Google has addressed an actively exploited zero-day vulnerability, tracked as CVE-2021-21148, with the release of the Chrome 88.0.4324.150 version. The vulnerability is a Heap buffer overflow that resides in the V8, which is an open-source high-performance JavaScript and WebAssembly engine, written in C++.

Earlier this month, Google addressed another zero-day issue, tracked as CVE-2021-21166, actively exploited in the wild.

In 2020, Google addresses five Chrome zero-days actively exploited in the wild.

In October, the IT giant addressed the following three zero-days:

  • CVE-2020-15999 – The flaw is a memory corruption bug that resides in the FreeType font rendering library, which is included in standard Chrome releases.
  • CVE-2020-16009 – is a Heap buffer overflow in Freetype in Google Chrome.
  • CVE-2020-16010 – affects the browser’s user interface (UI) component in Chrome for Android.

In November, the company addressed two other zero-day vulnerabilities, actively exploited in the wild.

Both zero-day flaws, tracked as CVE-2020-16013 and CVE-2020-16017, were reported by anonymous sources.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Google)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment