Application Security

Google: New Chrome Zero-Day Being Exploited

For the seventh time this year, Google is dealing with zero-day attacks targeting users of its flagship Chrome web browser.

The search advertising giant released a Chrome security refresh overnight with a warning that malicious hackers are actively exploiting a critical type confusion vulnerability to launch malware attacks.

<p><span><strong><span>For the seventh time this year, Google is dealing with zero-day attacks targeting users of its flagship Chrome web browser.</span></strong></span></p><p><span><span>The search advertising giant released a Chrome security refresh overnight with a warning that malicious hackers are actively exploiting a critical type confusion vulnerability to launch malware attacks.</span></span></p>

For the seventh time this year, Google is dealing with zero-day attacks targeting users of its flagship Chrome web browser.

The search advertising giant released a Chrome security refresh overnight with a warning that malicious hackers are actively exploiting a critical type confusion vulnerability to launch malware attacks.

“Google is aware of reports that an exploit for CVE-2021-30563 exists in the wild,” the company said in a cryptic line added to its advisory.

The vulnerability was anonymously reported to Google’s security response team.

As is customary, Google did not share additional details on the in-the-wild exploitation, the target OS, or indicators of compromise (IOCs) to help defenders look for signs of infection. 

The newest Chrome 91.0.4472.164 is available for Windows, macOS and Linux users and will be pushed via the browser’s automatic updating mechanism over the coming weeks.

The specific vulnerability being exploited — CVE-2021-30563 — is described as a type confusion error within Chrome’s V8 JavaScript engine. 

[ Related: Google Confirms Sixth Zero-Day Chrome Attack in 2021 ]

Advertisement. Scroll to continue reading.

“A remote attacker can create a specially crafted web page, trick the victim into visiting it, trigger a type confusion error and execute arbitrary code on the target system. Successful exploitation of this vulnerability may result in complete compromise of the vulnerable system,” according to trackers monitoring active zero-day threats.

In all, the Chrome 91.0.4472.164 update contains fixes for multiple “high-risk” flaws that expose users to remote code execution attacks.

Exploits for zero-day flaws in Chrome have featured heavily in nation-state malware activity.  Earlier this week, threat hunters identified a secretive Israeli commercial surveillance vendor as a supplier of Windows and Chrome zero-day exploits to nation-state APT actors.

According to separate reports released simultaneously by Microsoft and Citizen Lab, the Tel Aviv-based Candiru has been caught supplying high-end spyware capable of hijacking data from Windows PCs, Macs, iPhones and Android devices.

The two reports come less than 24 hours after Google’s Threat Analysis Group (TAG) documented four separate zero-day exploits in Chrome, Internet Explorer, and Webkit (Safari) that were created and sold by Candiru to government-backed attackers.

Related: Secretive Israeli Spyware Vendor Behind .Gov Zero-Days

Related: Google Confirms Sixth Zero-Day Chrome Attack in 2021

Related: Microsoft Patches 3 Under-Attack Windows Zero-Days

Related: MS Patch Tuesday: NSA Reports New Critical Exchange Flaws

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version