#VU56483 Use-after-free in Google Chromium


Published: 2021-09-13 | Updated: 2021-09-17

Vulnerability identifier: #VU56483

Vulnerability risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-30633

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Google Chromium
Client/Desktop applications / Web browsers

Vendor: Google

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the Indexed DB API component in Google Chrome. A remote attacker can create a specially crafted web page, trick the victim into visiting it, trigger use-after-free error and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Note, the vulnerability is being actively exploited in-the-wild.

Mitigation
Update to version 93.0.4577.82.

Vulnerable software versions

Google Chromium: 93.0.4577.0 - 93.0.4577.69


External links
http://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop.html
http://crbug.com/1247766
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30633


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability