Marcin Towalski of Cisco Talos discovered this vulnerability.

Cisco Talos recently discovered an exploitable heap-based buffer overflow vulnerability in Google Chrome.

Google Chrome is a cross-platform web browser — and Chromium is the open-source version of the browser that other software developers use to build their browsers, as well. This specific vulnerability exists in WebRTC, a technology that enables websites to capture and stream audio or video and other data between browsers.

TALOS-2021-1372 (CVE-2021-37979) is a heap-based buffer overflow vulnerability that triggers if the user opens a specially crafted web page in Chrome. That page could trigger a heap buffer overflow and memory corruption error in the application and buffer overflow, which could lead to code execution.

Cisco Talos worked with Google to ensure that this issue is resolved and an update is available for affected customers, all in adherence to Cisco’s vulnerability disclosure policy.

Users are encouraged to update these affected products as soon as possible: Google Chrome, versions 92.0.4515.159 (Stable) and 95.0.4623.0 (Canary). Talos tested and confirmed these versions of Chrome could be exploited by this vulnerability.

The following SNORTⓇ rules will detect exploitation attempts against this vulnerability: 58108 and 58109. Additional rules may be released in the future and current rules are subject to change, pending additional vulnerability information. For the most current rule information, please refer to your Firepower Management Center or Snort.org.