Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution

DESCRIPTION:
Multiple vulnerabilities have been discovered in Google Chrome, the most
severe of which could allow for arbitrary code execution. Google Chrome
is a web browser used to access the Internet. Successful exploitation of
the most severe of these vulnerabilities could allow an attacker to
execute arbitrary code in the context of the browser. Depending on the
privileges associated with the application, an attacker could view,
change, or delete data. If this application has been configured to have
fewer user rights on the system, exploitation of the most severe of
these vulnerabilities could have less impact than if it was configured
with administrative rights.

IMPACT:
Multiple vulnerabilities have been discovered in Google Chrome, the most
severe of which could allow for arbitrary code execution. Details of the
vulnerabilities are as follows:
* A heap buffer overflow vulnerability exists in the ‘Autofill’
component. (CVE-2021-30521)
* A use after free vulnerability exists in WebAudio. (CVE-2021-30522)
* A use after free vulnerability exists in WebRTC. (CVE-2021-30523)
* A use after free vulnerability exists in TabStrip. (CVE-2021-30524)
* A use after free vulnerability exists in TabGroups. (CVE-2021-30525)
* An out of bounds write vulnerability exists in TabStrip. (CVE-2021-30526)
* A use after free vulnerability exists in WebUI. (CVE-2021-30527)
* A use after free vulnerability exists in WebAuthentication.
(CVE-2021-30528)
* A use after free vulnerability exists in Bookmarks. (CVE-2021-30529)
* An out of bounds memory access vulnerability exists in WebAudio.
(CVE-2021-30530)
* An insufficient policy enforcement vulnerability exists in Content
Security Policy. (CVE-2021-30531, CVE-2021-30532, CVE-2021-30538,
CVE-2021-30539)
* An insufficient policy enforcement vulnerability exists in
PopupBlocker. (CVE-2021-30533)
* An insufficient policy enforcement vulnerability exists in
iFrameSandbox. (CVE-2021-30534)
* A double free vulnerability exists in ICU. (CVE-2021-30535)
* An insufficient data validation vulnerability exists in Networking.
(CVE-2021-21212)
* An out of bounds read vulnerability exists in V8. (CVE-2021-30536)
* An insufficient policy enforcement vulnerability exists in Cookies.
(CVE-2021-30537)
* An incorrect security UI vulnerability exists in Payments.
(CVE-2021-30540)
Successful exploitation of the most severe of these vulnerabilities
could allow an attacker to execute arbitrary code in the context of the
browser. Depending on the privileges associated with the application, an
attacker could view, change, or delete data. If this application has
been configured to have fewer user rights on the system, exploitation of
the most severe of these vulnerabilities could have less impact than if
it was configured with administrative rights.

SYSTEM AFFECTED:

* Google Chrome versions prior to 91.0.4472.77

RECOMMENDATIONS:
We recommend the following actions be taken:

* Apply the stable channel update provided by Google to vulnerable
systems immediately after appropriate testing.
* Run all software as a non-privileged user (one without administrative
privileges) to diminish the effects of a successful attack.
* Remind users not to visit un-trusted websites or follow links provided
by unknown or un-trusted sources.
* Inform and educate users regarding the threats posed by hypertext
links contained in emails or attachments especially from un-trusted sources.
* Apply the Principle of Least Privilege to all systems and services.

REFERENCES:
https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop_25.html

Share