Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution

DESCRIPTION:
Multiple vulnerabilities have been discovered in Google Chrome, the most
severe of which could allow for arbitrary code execution. Google Chrome
is a web browser used to access the Internet. Successful exploitation of
the most severe of these vulnerabilities could allow an attacker to
execute arbitrary code in the context of the browser. Depending on the
privileges associated with the application, an attacker could view,
change, or delete data. If this application has been configured to have
fewer user rights on the system, exploitation of the most severe of
these vulnerabilities could have less impact than if it was configured
with administrative rights.

IMPACT:
Multiple vulnerabilities have been discovered in Google Chrome, the most
severe of which could allow for arbitrary code execution. These
vulnerabilities can be exploited if a user visits, or is redirected to,
a specially crafted web page. Details of the vulnerabilities are as follows:

* A heap buffer overflow vulnerability that exists in the ‘V8′
component. (CVE-2021-21222)
* An integer overflow vulnerability that exists in the ‘Mojo’ component.
(CVE-2021-21223)
* A type confusion vulnerability that exists in the ‘V8’ component.
(CVE-2021-21224)
* An out of bounds memory access vulnerability exists in the ‘V8’
component. (CVE-2021-21225)
* A use after free vulnerability exists in the ‘navigation’ component.
(CVE-2021-21226)

Successful exploitation of the most severe of these vulnerabilities
could allow an attacker to execute arbitrary code in the context of the
browser. Depending on the privileges associated with the application, an
attacker could view, change, or delete data. If this application has
been configured to have fewer user rights on the system, exploitation of
the most severe of these vulnerabilities could have less impact than if
it was configured with administrative rights.

SYSTEM AFFECTED:
* Google Chrome versions prior to 90.0.4430.85

RECOMMENDATIONS:
We recommend the following actions be taken:

* Apply the stable channel update provided by Google to vulnerable
systems immediately after appropriate testing.
* Run all software as a non-privileged user (one without administrative
privileges) to diminish the effects of a successful attack.
* Remind users not to visit un-trusted websites or follow links provided
by unknown or un-trusted sources.
* Inform and educate users regarding the threats posed by hypertext
links contained in emails or attachments especially from un-trusted sources.
* Apply the Principle of Least Privilege to all systems and services.

REFERENCES:
https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21223
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21224
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21226

Share