Security

Google addresses four high-severity flaws in Chrome

Google has addressed a total of four high-severity vulnerabilities in the Chrome version for Windows, Mac, and Linux.

Google released security updates to address a total of four high-severity vulnerabilities in the Chrome version for Windows, Mac, and Linux.

The most severe vulnerability, tracked as CVE-2021-37977, is an after-free issue in Garbage Collection that could lead to arbitrary code execution. The flaw was reported by an anonymous researcher and Google awarded him with a $10,000 bounty payout.

Google also addressed two heap buffer overflow vulnerabilities in Blink and WebRTC tracked as CVE-2021-37978 and CVE-2021-37979 respectively.

The CVE-2021-37978 vulnerability was reported by Yangkang (@dnpushme) of 360 ATA, while CVE-2021-37979 was reported by Marcin Towalski of Cisco Talos. Google paid a $10,000 bounty reward for both vulnerabilities.

A fourth high-severity issue fixed by Google is an inappropriate implementation in Sandbox, tracked as CVE-2021-37980, that was reported by Yonghwi Jin (@jinmo123). The researchers received a $3,000 bounty reward for the finding.

“The Stable channel has been updated to 94.0.4606.81 for Windows, Mac and Linux which will roll out over the coming days/weeks. Extended stable channel has also been updated to 94.0.4606.81 for Windows and Mac which will roll out over the coming days/weeks” reads Google Stable Channel Update for Desktop.

Now rolling out to desktop users as Chrome version 94.0.4606.81, the new browser iteration also addresses two heap buffer overflow vulnerabilities in Blink (CVE-2021-37978) and WebRTC (CVE-2021-37979).

Google did not reveal if any of the flaws addressed in the last turn have been exploited in attacks in the wild.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Chrome)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

11 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

16 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

21 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

24 hours ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

TheMoon bot infected 40,000 devices in January and February

A new variant of TheMoon malware infected thousands of outdated small office and home office…

2 days ago

This website uses cookies.