Home Latest Cyber Security News | Network Security Hacking Google Fixed Two Chrome Zero-Day Bugs Under Attack

Google Fixed Two Chrome Zero-Day Bugs Under Attack

by Abeerah Hashim
Google Chrome zero-day flaw under attack

Continuing the trail of zero-day bugs, Google has patched two more vulnerabilities affecting the Chrome browser. The tech giant has admitted that active exploits exist for the bugs in the wild.

Google Chrome Zero-Day Bugs Under Exploit

Recently, Google has released another major update for its Chrome browser. This update once again addressed two serious zero-day bugs affecting Chrome components.

Although, Google hasn’t released details about the vulnerabilities yet. The tech giant implements this practice to avoid further exploitation of the bugs until a majority of the users receive the fix. Nonetheless, this practice becomes significantly important when it is about disclosing zero days.

Nonetheless, Google has briefly mentioned the nature of the bugs in its latest advisory announcing Chrome 93.0.4577.82 stable release.

The first of these high-severity zero-days include an out-of-bounds write vulnerability in the V8 component (CVE-2021-30632). Whereas the second bug includes a use after free flaw in Indexed DB API (CVE-2021-30633).

Google has currently not disclosed the name of the researcher that reported the vulnerabilities. Nor has the tech giant announced any bounties yet.

However, they did confirm active exploitation of the two flaws.

Google is aware that exploits for CVE-2021-30632 and CVE-2021-30633 exist in the wild.

Alongside the two Chrome zero-days, Google has also patched 9 other high-severity vulnerabilities.

Some notable bugs include CVE-2021-30625 reported by a researcher from Cisco Talos – a use after free flaw in Selection API, and CVE-2021-30626 – an out-of-bounds memory access in ANGLE that caught Google’s attention following the report from Jeonghoon Shin of Theori. The tech giant has announced a $7500 bounty for each of these bug reports.

Besides, a type confusion vulnerability in Blink layout also won the researcher Aki Helin a bounty of $5000.

The latest Chrome 93.0.4577.82 release is available for all desktop users (Windows, Mac, and Linux). Therefore, users must ensure updating their devices with the latest versions to avoid any threats.

You may also like