Home > Cyber News > CVE-2021-37973: Chrome Bug Actively Exploited in the Wild
CYBER NEWS

CVE-2021-37973: Chrome Bug Actively Exploited in the Wild

CVE-2021-37973
Google recently released an emergency patch for its Chrome browser that fixes a vulnerability with a known exploit in the wild.

CVE-2021-37973 Actively Exploited in the Wild

CVE-2021-37973 is a use after free vulnerability in Portals API, which is a web page navigation system that helps in page transitions, or what users see when they move between pages. The Portals API can help with this by streamlining the experience as users navigate across a website.




The flaw was discovered by Clément Lecigne of Google Threat Analysis Group (TAG). Due to the active exploitation, technical details about CVE-2021-37973 are scarce.

Earlier this month, Google released fixes for 11 security vulnerabilities, two of which were also actively exploited in the wild. All 11 vulnerabilities were highly dangerous. The vulnerabilities resided in V8 JavaScript engine.

“Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL,” Google said.

To prevent your browser from being exploited by hackers, you should apply the update immediately.

Milena Dimitrova

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

More Posts

Follow Me:
Twitter

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree