Rewterz Threat Advisory – CVE-2021-22893 – Pulse Connect Secure RCE Vulnerability
April 21, 2021Rewterz Threat Alert – APT Group Sidewinder Targeting Pakistani Officials
April 21, 2021Rewterz Threat Advisory – CVE-2021-22893 – Pulse Connect Secure RCE Vulnerability
April 21, 2021Rewterz Threat Alert – APT Group Sidewinder Targeting Pakistani Officials
April 21, 2021Severity
High
Analysis Summary
CVE-2021-21222
The vulnerability allows a remote attacker to compromise vulnerable systems. A boundary error when processing untrusted HTML content in the V8 browser engine allows the attacker to exploit this vulnerability. By creating a specially crafted webpage, a remote attacker can trick the victim into triggering the heap-based buffer overflow and execute arbitrary code on the target system.
CVE-2021-21223
The vulnerability allows a remote attacker to execute arbitrary code on the target system. Integer overflow in the V8 browser engine in Google Chrome is responsible for this vulnerability. By creating a specially crafted webpage, a remote attacker can trick the victim into triggering the integer overflow and execute arbitrary code on the target system.
CVE-2021-21224
The vulnerability allows a remote attacker to execute arbitrary code on the target system. A type confusion error within the V8 browser engine in Google Chrome is responsible for this vulnerability. By creating a specially crafted webpage, a remote attacker can trick the victim into triggering a type confusion and execute arbitrary code on the target system. Successful exploitation of this vulnerability may result in the complete compromise of the target system. This vulnerability is being actively exploited in the wild.
CVE-2021-21225
The vulnerability allows a remote attacker to execute arbitrary code on the target system. A boundary error when processing untrusted input within the V8 browser engine in Google Chrome is responsible for this vulnerability. By creating a specially crafted webpage, a remote attacker can trick the victim into opening the webpage using the affected software, trigger out-of-bounds write, and execute arbitrary code on the target system.
CVE-2021-21226
The vulnerability allows a remote attacker to execute arbitrary code on the target system. A use-after-free error within the navigation component in Google Chrome is responsible for this vulnerability. By creating a specially crafted webpage, a remote attacker can trick the victim into trigger use-after-free error and execute arbitrary code on the target system.
Impact
- Remote code execution
- Complete system compromise
Affected Vendors
Affected Products
Google Chrome versions prior to 90.0.4430.85
Remediation
Download the latest version of Google Chrome 90 (90.0.4430.85) from https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html