Vulnerabilities

Google Patches Seventh Chrome Zero-Day of 2023

The latest Chrome security update addresses the seventh exploited zero-day vulnerability documented in the browser in 2023.

Chrome security updates

Google on Tuesday announced a security update that addresses a zero-day vulnerability in the Chrome browser.

The high-severity issue, tracked as CVE-2023-6345, is described as an integer overflow bug in Skia, the open source 2D graphics library that serves as the graphics engine in Chrome, Firefox, and other browsers.

“Google is aware that an exploit for CVE-2023-6345 exists in the wild,” the internet giant notes in its advisory, without providing specific details on the observed exploitation.

However, the company says that the flaw was reported by Benoît Sevens and Clément Lecigne of Google’s Threat Analysis Group (TAG), which suggests that it might be exploited by a spyware vendor.

Over the past several months, Google TAG researchers have uncovered several other zero-day vulnerabilities exploited by vendors of commercial surveillance software, including CVE-2023-5217, a heap buffer overflow in Chrome, patched at the end of September.

The latest Chrome update patches five other high-severity vulnerabilities, including three use-after-free issues in Mojo, WebAudio, and libavif, a type confusion bug in Spellcheck, and an out-of-bounds memory access flaw in libavif.

Google says it has handed out $55,000 in bounty rewards to the reporting researchers, with the highest payout ($31,000) going to Leecraso and Guang Gong of 360 Vulnerability Research Institute, for the vulnerability in Mojo (CVE-2023-6347).

Per the company’s policy, no bug bounty rewards will be issued for the Spellcheck and Skia flaws, which were reported by Google Project Zero and Google TAG researchers.

Advertisement. Scroll to continue reading.

CVE-2023-6345 is the seventh Chrome zero-day addressed this year, after CVE-2023-5217, CVE-2023-4762, CVE-2023-4863, CVE-2023-3079, CVE-2023-2033, and CVE-2023-2136

Google patched CVE-2023-4762 in September, when it was not aware of in-the-wild exploitation, but later said an exploit for it likely existed before the fix was released.

The latest Chrome release is now rolling out to users as version 119.0.6045.199 for macOS and Linux and as versions 119.0.6045.199/.200 for Windows.

Related: Password-Stealing Chrome Extension Demonstrates New Vulnerabilities

Related: High-Severity Memory Corruption Vulnerabilities Patched in Firefox, Chrome

Related: Google Awards Over $60,000 for V8 Vulnerabilities Patched With Chrome 115 Update

Related Content

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Malware & Threats

More than 1,400 CrushFTP servers remain vulnerable to an actively exploited zero-day for which PoC has been published.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

Google patches CVE-2024-4058, a critical Chrome vulnerability for which researchers earned a $16,000 reward. 

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Vulnerabilities

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

Malware & Threats

Shadowserver has identified roughly 6,000 internet-accessible Palo Alto Networks firewalls potentially vulnerable to CVE-2024-3400.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version