Google Confirms Sixth Zero-Day Chrome Attack in 2021

Google’s ongoing struggles with in-the-wild zero-day attacks against its flagship Chrome browser isn’t going away anytime soon.


For the sixth time this year, the search giant shipped a Chrome point-update to fix code execution holes that the company says is already being exploited by malicious hackers.


“Google is aware that an exploit for CVE-2021-30554 exists in the wild,” the company said in an advisory posted on Thursday.  It refers to a use-after-free vulnerability in WebGL, the JavaScript API used to render graphics without browser plugins.


[ Related: Chrome Hit in Another Mysterious Zero-Day Attack ]


Google rated the flaw as “high-risk” and has started pushing the latest patch to users via the browser’s automatic-updating mechanism.  


Google did not provide any additional details on the attacks, except to say it was reported anonymously two days ago, on June 15, 2021.


The latest Chrome version 91.0.4472.114 is available for Microsoft Windows, Apple macOS and Linux users.


In addition to the zero-day being exploited, Google also patched three separate memory corruption vulnerabilities in WebAudio, TabGroups and Sharing.


It’s been a record year for zero-day attacks with Google patching six such bugs in the Chrome browser.  In all, zero-day trackers have documented a total of 47 in-the-wild attacks targeting software flaws unknown even to the vendor.


Related: Google Chrome Zero-Day Under Attack, Again


Related: Inside an Iranian Domestic Cyber-Surveillance Operation


Related: Google Chrome Hit in Another Mysterious Zero-Day Attack



google confirms sixth chrome attack