Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution

ITS ADVISORY NUMBER: 

2021-104

DATE(S) ISSUED: 

Wednesday, August 18, 2021

SUBJECT: 

Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution

OVERVIEW: 

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Google Chrome is a web browser used to access the Internet. Successful exploitation of the most severe of these vulnerabilities could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED: 

  • Google Chrome versions prior to 92.0.4515.159

RISK:

Government:

Large and medium government entities: High

Small government entities: High

Business:

Large and medium business entities: High

Small business entities: High

Home Users: Low

 

DESCRIPTION: 

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Details of the vulnerabilities are as follows:

  • A Type Confusion vulnerability exists in V8 component. (CVE-2021-30598)
  • A Type Confusion vulnerability exists in V8 component. (CVE-2021-30599)
  • A Use after free vulnerability in Printing component. (CVE-2021-30600)
  • A Use after free vulnerability in Extensions API component. (CVE-2021-30601)
  • A Use after free vulnerability in WebRTC component. (CVE-2021-30602)
  • A Race vulnerability in WebAudio component. (CVE-2021-30603)
  • A Use after free vulnerability in ANGLE component. (CVE-2021-30604)

Successful exploitation of the most severe of these vulnerabilities could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

ACTIONS: 

  • After appropriate testing, immediately apply the stable channel update provided by Google to vulnerable systems.
  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES: 

Google:
https://chromereleases.googleblog.com/2021/08/stable-channel-update-for-...

CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30604