TLP: WHITE    October 1, 2021

Overview

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Successful exploitation of the most severe of these vulnerabilities could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

Threat Intelligence

Google reports the exploits for CVE-2021-37975 and CVE-2021-37976 exist in the wild.

Systems Affected

  • Google Chrome versions prior to 94.0.4606.71

 

Businesses:

- Large and medium business entities: High
- Small business entities: High

Risk
Government:

- Large and medium government entities: High

- Small government entities: High

Home Users: Low

Technical Summary

Multiple vulnerabilities have been discovered in Google Chrome, the most severe of which could allow for arbitrary code execution. Details of the vulnerabilities are as follows:

  • A use after free vulnerability in Safe Browsing. (CVE-2021-37974)
  • A use after free vulnerability in V8. (CVE-2021-37975)
  • An information leak vulnerability in core. (CVE-2021-37976)

Recommendations

We recommend the following actions be taken:

  • Apply the stable channel update provided by Google to vulnerable systems immediately after appropriate testing.
  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

References

Google:
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_30.html

CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37974
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37976

Reporting

The NJCCIC encourages recipients who discover signs of malicious cyber activity to contact the NJCCIC via the cyber incident report form at www.cyber.nj.gov/report.
 

Please do not hesitate to contact the NJCCIC at njccic@cyber.nj.gov with any questions.  Also, for more background on our recent cybersecurity efforts please visit cyber.nj.gov.

 

The information contained in this product is marked Traffic Light Protocol (TLP): WHITE. Disclosure is not limited. Subject to standard copyright rules, TLP: WHITE information may be distributed without restriction. 

TLP: WHITE

New Jersey Cybersecurity & Communications Integration Cell
24/7 Incident Reporting: 1.866.4.SAFE.NJ
General Inquiries: 1.833.4.NJCCIC

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!