Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution

DESCRIPTION:
Multiple vulnerabilities have been discovered in Google Chrome, the most
severe of which could allow for arbitrary code execution. Google Chrome
is a web browser used to access the Internet. Successful exploitation of
the most severe of these vulnerabilities could allow an attacker to
execute arbitrary code in the context of the browser. Depending on the
privileges associated with the application, an attacker could view,
change, or delete data. If this application has been configured to have
fewer user rights on the system, exploitation of the most severe of
these vulnerabilities could have less impact than if it was configured
with administrative rights.

IMPACT:
Multiple vulnerabilities have been discovered in Google Chrome, the most
severe of which could allow for arbitrary code execution. These
vulnerabilities can be exploited if a user visits, or is redirected to,
a specially crafted web page. Details of the vulnerabilities are as follows:
* A use-after-free vulnerability that exists in the ‘screen capture’
component. (CVE-2021-21194)
* A use-after-free vulnerability that exists in the ‘V8’ component.
(CVE-2021-21195)
* Heap buffer overflow in TabStrip. (CVE-2021-21196, CVE-2021-21197)
* Out of bounds read in IPC. (CVE-2021-21198)
* Use after free in Aura (CVE-2021-21199)

Successful exploitation of the most severe of these vulnerabilities
could allow an attacker to execute arbitrary code in the context of the
browser. Depending on the privileges associated with the application, an
attacker could view, change, or delete data. If this application has
been configured to have fewer user rights on the system, exploitation of
the most severe of these vulnerabilities could have less impact than if
it was configured with administrative rights.

SYSTEM AFFECTED:
* Google Chrome versions prior to 89.0.4389.114

RECOMMENDATIONS:
Multiple vulnerabilities have been discovered in Google Chrome, the most
severe of which could allow for arbitrary code execution. These
vulnerabilities can be exploited if a user visits, or is redirected to,
a specially crafted web page. Details of the vulnerabilities are as follows:

* A use-after-free vulnerability that exists in the ‘screen capture’
component. (CVE-2021-21194)
* A use-after-free vulnerability that exists in the ‘V8’ component.
(CVE-2021-21195)
* Heap buffer overflow in TabStrip. (CVE-2021-21196, CVE-2021-21197)
* Out of bounds read in IPC. (CVE-2021-21198)
* Use after free in Aura (CVE-2021-21199)

Successful exploitation of the most severe of these vulnerabilities
could allow an attacker to execute arbitrary code in the context of the
browser. Depending on the privileges associated with the application, an
attacker could view, change, or delete data. If this application has
been configured to have fewer user rights on the system, exploitation of
the most severe of these vulnerabilities could have less impact than if
it was configured with administrative rights.

REFERENCES:
https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_30.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21195
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21196
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21197
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21199

Share