Vulnerabilities

Google Patches Chrome Zero-Day Reported by Apple, Spyware Hunters

Google has released a Chrome 116 security update to patch CVE-2023-4863, the fourth Chrome zero-day vulnerability documented in 2023.

Chrome security updates

Google on Monday released an emergency Chrome 116 security update to patch the fourth zero-day vulnerability discovered in the browser in 2023.

Tracked as CVE-2023-4863 and rated ‘critical severity’, the bug is described as a heap buffer overflow issue in the WebP component.

WebP is an image format that provides improved compression and quality compared to the well-known JPEG and PNG formats, and which is supported by all modern browsers, including Chrome, Firefox, Safari, Edge, and Opera.

“Google is aware that an exploit for CVE-2023-4863 exists in the wild,” the internet giant notes in an advisory.

According to Google, the vulnerability was reported on September 6 by Apple Security Engineering and Architecture (SEAR) and The Citizen Lab at The University of Torontoʼs Munk School, which often exposes the activities of commercial spyware vendors. Per the internet giant’s policy, no bug bounty will be handed out for the flaw.

Heap buffer overflow issues occur when an application writes more data to a heap-allocated memory buffer than what the buffer can hold. Such vulnerabilities can be exploited to crash an application and potentially achieve arbitrary code execution.

As usual, Google has refrained from disclosing details on the bug. The company does not provide information on the observed exploitation either.

However, the fact that SEAR and Citizen Lab were credited for the finding may indicate that the vulnerability has been exploited by a commercial spyware vendor, which typically claim to help government agencies conduct lawful surveillance.

Advertisement. Scroll to continue reading.

Products offered by these spyware vendors, however, often target Android users with complex exploit chains that often also integrate Chrome exploits

Google’s Chrome patch comes just days after Apple announced fixing zero-days in iOS and macOS. Citizen Lab discovered the Apple product flaws during the analysis of exploitation activity linked to NSO Group’s Pegasus mercenary spyware.

CVE-2023-4863 is the fourth zero-day vulnerability that Google has patched in Chrome this year, after addressing CVE-2023-3079 (type confusion in the V8 engine) in June, and CVE-2023-2033 (type confusion in the V8 engine) and CVE-2023-2136 (integer overflow in Skia) in April.

The latest Chrome iteration is now rolling out to users as version 116.0.5845.187 for macOS and Linux, and as versions 116.0.5845.187/.188 for Windows.

Related: Chrome 116 Update Patches High-Severity Vulnerabilities

Related: High-Severity Memory Corruption Vulnerabilities Patched in Firefox, Chrome

Related: Chrome and Its Vulnerabilities – Is the Web Browser Safe to Use?

Related Content

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Malware & Threats

More than 1,400 CrushFTP servers remain vulnerable to an actively exploited zero-day for which PoC has been published.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

Google patches CVE-2024-4058, a critical Chrome vulnerability for which researchers earned a $16,000 reward. 

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Tracking & Law Enforcement

The judge with Spain’s National Court said there is reason to believe that the new information provided by France can “allow the investigations to...

Vulnerabilities

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version