Google Patches Yet Another Serious V8 Vulnerability in Chrome

An update released this week by Google for Chrome 90 patches yet another serious vulnerability affecting the V8 JavaScript engine used by the web browser.


The flaw, tracked as CVE-2021-21227 and rated high severity, was reported to Google by researcher Gengming Liu from Chinese cybersecurity firm Singular Security Lab.


The researcher earned $15,000 for reporting the vulnerability, which Google described as “insufficient data validation in V8.”


Liu told SecurityWeek that the flaw can be exploited for remote code execution in the targeted user’s browser, but noted that, similar to other recently disclosed V8 vulnerabilities, it does not escape the Chrome sandbox — a sandbox escape bug is needed to exploit CVE-2021-21227 in real world attacks.


The hacker says CVE-2021-21227 is related to CVE-2020-16040 and CVE-2020-15965, similar high-severity V8 vulnerabilities that Google patched in Chrome in December and September 2020, respectively.


CVE-2020-16040 and CVE-2020-15965 were reported to Google by Lucas Pinheiro of Microsoft Browser Vulnerability Research. Liu discovered CVE-2021-21227 while analyzing the patches for the two vulnerabilities found by Pinheiro — he says they all impact the same function.


Google has patched several serious V8 vulnerabilities in recent weeks, including some for which PoC exploits were released before patches were made available. For some of these security holes, Google warned that exploits exist in the wild.


The Chrome 90 update released this week (version 90.0.4430.93) includes 9 security fixes, including for a couple of ..

Support the originator by clicking the read the rest link below.