Google released 0day patch vulnerability for Chrome exploited externally

Google has released an emergency fix for their Chrome browser desktop users in response to a recently discovered vulnerability that is being actively exploited. CVE-2021-30563 has been determined to be a type of confusion vulnerability in Chrome’s Javascript engine V8, but Google has not released more details about the vulnerability.

Google has been aware of reports that the vulnerability of CVE-2021-30563 exists externally, which greatly increases its risk. The new patch will upgrade the Chrome browser to Chrome 91.0.4472.164 for Windows, Mac and Linux, patching a total of seven other security vulnerabilities.

Other Vulnerabilities Fixed Include:

  • [$7500][ 1219082] High CVE-2021-30559: Out of bounds write in ANGLE. As reported by Seong-Hwan Park (SeHwa) of SecunologyLab on 2021-06-11
  • [$5000][ 1214842] High CVE-2021-30541: Use after free in V8. Reported by Richard Wheeldon on 2021-05-31
  • [$N/A][ 1219209] High CVE-2021-30560: Use after free in Blink XSLT. As reported by Nick Wellnhofer on 2021-06-12
  • [$TBD][ 1219630] High CVE-2021-30561: Type Confusion in V8. Reported by Sergei Glazunov of Google Project Zero on 2021-06-14
  • [$TBD][ 1220078] High CVE-2021-30562: Use after free in WebSerial. Reported by Anonymous on 2021-06-15
  • [$TBD][ 1228407] High CVE-2021-30563: Type Confusion in V8. Reported by Anonymous on 2021-07-12
  • [$TBD][ 1221309] Medium CVE-2021-30564: Heap buffer overflow in WebXR. Reported by Ali Merchant, iQ3Connect VR Platform on 2021-06-17

In view of the vulnerability being exploited externally, it is recommended that all Chrome users go to Settings > Help > About Google Browser to update as soon as possible to prevent attacks.

Leave a Comment