Google Chrome

A second Chromium zero-day remote code execution exploit has been released on Twitter this week that affects current versions of Google Chrome, Microsoft Edge, and likely other Chromium-based browsers.

A zero-day vulnerability is when detailed information about a vulnerability or an exploit is released before the affected software developers can fix it. These vulnerabilities pose a significant risk to users as they allow threat actors to begin using them before a fix is released.

Today, a security researcher known as frust dropped a PoC exploit on Twitter for a zero-day bug Chromium-based browser that causes the Windows Notepad application to open.

This new zero-day vulnerability comes a day after Google released Chrome 89.0.4389.128 to fix a different Chromium zero-day vulnerability publicly released on Monday.

Like Monday's zero-day vulnerability, frust's remote code execution vulnerability is not capable of escaping Chromium's sandbox security feature. Chromium's sandbox is a security feature that prevents exploits from executing code or accessing files on host computers.

Unless a threat actor chains the new zero-day with an unpatched sandbox escape vulnerability, the new zero-day in its current state cannot harm users unless they disable the sandbox.

Frust released a video demonstrating the vulnerability being exploited to prove that their PoC exploit works.

BleepingComputer has also independently confirmed that the vulnerability works by launching the current versions of Google Chrome and Microsoft Edge using the --no-sandbox argument, which disables the sandbox security feature.

After disabling the sandbox, the exploit could launch Notepad on Google Chrome 89.0.4389.128 and Microsoft Edge 89.0.774.76, which are the latest versions of both browsers.

Google was scheduled to release Chrome 90 for Desktop yesterday, April 13th, but instead released the new version of Chrome to fix the zero-day released on Monday.

It is not known if this additional zero-day with further prevent Chrome 90 from being released as Google plays catchup with security researchers.

Related Articles:

Google fixes one more Chrome zero-day exploited at Pwn2Own

Google fixes two Pixel zero-day flaws exploited by forensics firms

Google fixes Chrome zero-days exploited at Pwn2Own 2024

Google paid $10 million in bug bounty rewards last year

Telegram fixes Windows app zero-day used to launch Python scripts