At least two government-backed actors -- including one Russian group -- used the now-patched flaws in separate campaigns, Google says.

3 Min Read

The latest evidence of a troubling increase in zero-day exploit activity this year is three attack campaigns targeting four separate, previously unknown browser vulnerabilities that Google recently discovered and reported to the respective browser vendors.

Two of the exploits targeted flaws in Chrome, one targeted a vulnerability in Internet Explorer, and the fourth affected Safari. All four of the issues have been patched.

According to Google, a vendor of commercial surveillance software appears to have developed three of the exploits. At least two government-backed threat groups — one of them Russian — purchased those exploits and used them in attack campaigns before patches for the flaws became available.

"Halfway into 2021, there have been 33 zero-day exploits used in attacks that have been publicly disclosed this year," Google security researchers Maddie Stone and Clement Lecigne wrote in a blog post this week.

That number already is 11 more than the total number of zero-day exploits for all of last year. It reflects both the increased attacker interest in finding and exploiting such vulnerabilities and the greater success researchers are having in detecting and disclosing these issues, the researchers noted.

Google researchers discovered one of the two Chrome zero-days flaws (CVE-2021-21166) in February and the other (CVE-2021-30551) in June. Exploits for both these remotely executable flaws in the Chrome renderer were delivered as one-time links via email to targeted individuals, all of whom were in Armenia.

Recipients who clicked on the links were directed to a webpage that was designed to harvest system information and other data such as screen resolution, time zone, language, and browser plug-ins. The data was sent in an encrypted format to the attackers' controller server so the attackers could decide whether the system was worthy of further exploitation. The attack chain included an intermediate phase in which attacks collected other data, such as the CPU and OS version and CPU and BIOS information, Google said. Google's investigation of CVE-2021-21166 showed the same vulnerability existed in code shared with Apple's WebKit browser engine used in iOS.

A Russian threat actor — believed to be the same one behind the SolarWinds campaign — was observed delivering an exploit for the WebKit vulnerability (CVE-2021-1844) in a separate credential theft campaign targeting governments and nongovernmental organizations in Western Europe.

Meanwhile, the fourth zero-day vulnerability that Google discovered affected Internet Explorer (CVE-2021-33742). Researchers from the company discovered the flaw when investigating a campaign where malicious Office documents uploaded content within IE. That campaign, too, targeted users in Armenia and involved an exploit that was likely developed by the same commercial vendor that developed exploits for the Chrome zero-days, Google said. The exploits were designed to help enable surveillance of targeted entities.

Economics of Cybersecurity
Yaniv Bar-Dayan, CEO and co-founder at Vulcan Cyber, says zero-day attacks are increasing simply because they offer the path of least resistance for threat actors. "As IT security teams get better at protecting business from threat actors who exploit known vulnerabilities, these same actors are moving to sneak attack, or engineered, methods of hacking businesses," he says. "We are witnessing the economics of cybersecurity at play."

Google's Stone and Lecigne point to other factors as well. The growth of mobile platforms, for instance, has resulted in increased demand for exploits against mobile devices. Similarly, there has been an increase in the number of commercial vendors selling access to zero-day exploits, they said.

Another factor is the improved detection and reporting of zero-day threats. As an example, Stone and Lecigne pointed to changes that Google and Apple have made to highlight unpatched vulnerabilities that are being exploited in the wild even if the vendor has not disclosed it itself.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights