Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution

DESCRIPTION:
Multiple vulnerabilities have been discovered in Google Chrome, the most
severe of which could allow for arbitrary code execution. Google Chrome
is a web browser used to access the Internet. Successful exploitation of
the most severe of these vulnerabilities could allow an attacker to
execute arbitrary code in the context of the browser. Depending on the
privileges associated with the application, an attacker could view,
change, or delete data. If this application has been configured to have
fewer user rights on the system, exploitation of the most severe of
these vulnerabilities could have less impact than if it was configured
with administrative rights.

IMPACT:
Multiple vulnerabilities have been discovered in Google Chrome, the most
severe of which could allow for arbitrary code execution. Details of the
vulnerabilities are as follows:

* A use after free vulnerability exists in WebGL. (CVE-2021-30554)
* A use after free vulnerability exists in Sharing. (CVE-2021-30555)
* A use after free vulnerability exists in WebAudio. (CVE-2021-30556)
* A use after free vulnerability exists in TabGroups. (CVE-2021-30557)

Successful exploitation of the most severe of these vulnerabilities
could allow an attacker to execute arbitrary code in the context of the
browser. Depending on the privileges associated with the application, an
attacker could view, change, or delete data. If this application has
been configured to have fewer user rights on the system, exploitation of
the most severe of these vulnerabilities could have less impact than if
it was configured with administrative rights.

SYSTEM AFFECTED:
* Google Chrome versions prior to 91.0.4472.114

RECOMMENDATIONS:
We recommend the following actions be taken:

* Apply the stable channel update provided by Google to vulnerable
systems immediately after appropriate testing.
* Run all software as a non-privileged user (one without administrative
privileges) to diminish the effects of a successful attack.
* Remind users not to visit un-trusted websites or follow links provided
by unknown or un-trusted sources.
* Inform and educate users regarding the threats posed by hypertext
links contained in emails or attachments especially from un-trusted sources.
* Apply the Principle of Least Privilege to all systems and services.

REFERENCES:
https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop_17.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30556
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30557

Share