Vulnerabilities

PoC Exploit Released for Unpatched Flaw Affecting Chromium-Based Browsers

A researcher has made public a proof-of-concept (PoC) exploit for a recently discovered vulnerability affecting Chrome, Edge and other Chromium-based web browsers.

<p><strong><span><span>A researcher has made public a proof-of-concept (PoC) exploit for a recently discovered vulnerability affecting Chrome, Edge and other Chromium-based web browsers.</span></span></strong></p>

A researcher has made public a proof-of-concept (PoC) exploit for a recently discovered vulnerability affecting Chrome, Edge and other Chromium-based web browsers.

On April 7, at the Pwn2Own 2021 hacking competition, Bruno Keith and Niklas Baumstark of Dataflow Security earned $100,000 for a remote code execution exploit that works against web browsers that are based on Google’s open source Chromium project. The researchers demonstrated the exploit against both Chrome and Microsoft Edge. Visiting a specially crafted website is required to trigger the exploit.

Google has started working on a patch, but it has yet to be rolled out to regular users. In the meantime, 18-year-old researcher Rajvardhan Agarwal, who describes himself as an exploit developer, noticed a change made by Google to the v8 JavaScript engine used by Chrome in response to the vulnerability disclosed by Keith and Baumstark, which enabled him to develop an exploit for it.

Baumstark has confirmed on Twitter that Agarwal’s exploit appears to leverage a vulnerability they demoed at Pwn2Own.

In its current form, the exploit released by Agarwal only works if the sandbox is disabled in the browser — a separate sandbox escape vulnerability is required for exploitation against default configurations.

However, the researcher told SecurityWeek that his exploit could still be used against apps and services that use an embedded version of Chromium, which runs without a sandbox.

“It is also possible to use this exploit without a sandbox escape to achieve universal XSS, which can be used to access logged-in accounts, etc,” Agarwal explained.

The researcher said he had tested his exploit on Chrome and Edge, but he believes it works against other Chromium-based browsers as well, including Opera and Brave. Chrome 90 is scheduled for release on Tuesday, but it remains to be seen if it will patch this vulnerability.

Advertisement. Scroll to continue reading.

Agarwal told SecurityWeek that he released the exploit to prove a point.

“Last year, Google changed the patch-gapping period from 33 days to 15 days. This was a demonstration to show that it is still possible to develop weaponized exploits during the patch-gapping period,” he said.

Patch-gapping refers to exploiting open source software vulnerabilities that have already been fixed by developers — or are in the process of being patched — before the actual patch is shipped to regular users.

Related: Microsoft Probing Possible PoC Exploit Code Leak

Related: Google Releases PoC Exploit for Browser-Based Spectre Attack

Related: PoC Exploits Created for Recently Patched ‘BlueGate’ Windows Server Flaws

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version