Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Patches Seventh Chrome Zero-Day of 2023

The latest Chrome security update addresses the seventh exploited zero-day vulnerability documented in the browser in 2023.

Chrome security updates

Google on Tuesday announced a security update that addresses a zero-day vulnerability in the Chrome browser.

The high-severity issue, tracked as CVE-2023-6345, is described as an integer overflow bug in Skia, the open source 2D graphics library that serves as the graphics engine in Chrome, Firefox, and other browsers.

“Google is aware that an exploit for CVE-2023-6345 exists in the wild,” the internet giant notes in its advisory, without providing specific details on the observed exploitation.

However, the company says that the flaw was reported by Benoît Sevens and Clément Lecigne of Google’s Threat Analysis Group (TAG), which suggests that it might be exploited by a spyware vendor.

Over the past several months, Google TAG researchers have uncovered several other zero-day vulnerabilities exploited by vendors of commercial surveillance software, including CVE-2023-5217, a heap buffer overflow in Chrome, patched at the end of September.

The latest Chrome update patches five other high-severity vulnerabilities, including three use-after-free issues in Mojo, WebAudio, and libavif, a type confusion bug in Spellcheck, and an out-of-bounds memory access flaw in libavif.

Google says it has handed out $55,000 in bounty rewards to the reporting researchers, with the highest payout ($31,000) going to Leecraso and Guang Gong of 360 Vulnerability Research Institute, for the vulnerability in Mojo (CVE-2023-6347).

Per the company’s policy, no bug bounty rewards will be issued for the Spellcheck and Skia flaws, which were reported by Google Project Zero and Google TAG researchers.

Advertisement. Scroll to continue reading.

CVE-2023-6345 is the seventh Chrome zero-day addressed this year, after CVE-2023-5217, CVE-2023-4762, CVE-2023-4863, CVE-2023-3079, CVE-2023-2033, and CVE-2023-2136

Google patched CVE-2023-4762 in September, when it was not aware of in-the-wild exploitation, but later said an exploit for it likely existed before the fix was released.

The latest Chrome release is now rolling out to users as version 119.0.6045.199 for macOS and Linux and as versions 119.0.6045.199/.200 for Windows.

Related: Password-Stealing Chrome Extension Demonstrates New Vulnerabilities

Related: High-Severity Memory Corruption Vulnerabilities Patched in Firefox, Chrome

Related: Google Awards Over $60,000 for V8 Vulnerabilities Patched With Chrome 115 Update

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.