Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Google Releases Emergency Chrome 107 Update to Patch Actively Exploited Zero-Day

Google on Thursday released an emergency update for Chrome 107 to patch an actively exploited zero-day vulnerability.

Google on Thursday released an emergency update for Chrome 107 to patch an actively exploited zero-day vulnerability.

The flaw, tracked as CVE-2022-3723, has been described as a type confusion issue affecting the V8 JavaScript engine.

“Google is aware of reports that an exploit for CVE-2022-3723 exists in the wild,” Google said.

The internet giant was informed about the zero-day vulnerability by cybersecurity firm Avast on October 25.

This is the seventh Chrome zero-day patched by Google this year and the second reported by Avast.

The previous exploited vulnerability discovered by Avast, CVE-2022-2294, was patched by Google in early July with a Chrome 103 update. A few weeks later, Avast revealed that it had linked exploitation of the security hole to Candiru, an Israeli spyware company.

CVE-2022-2294 had been used in targeted attacks aimed at entities in the Middle East, including journalists in Lebanon, with other targets spotted in Turkey, Yemen and Palestine. The Chrome zero-day was only exploited against high-value targets, to which the attackers delivered a sophisticated information stealer malware named DevilsTongue.

It’s worth noting that CVE-2022-2294 affects WebRTC, a component present in other Chromium-based browsers as well, including Edge and Safari. Microsoft and Apple both released patches at the time.

Advertisement. Scroll to continue reading.

It’s unclear if the attacks exploiting the new CVE-2022-3723 are also related to the Candiru-linked operation. SecurityWeek has reached out to Avast and will share updates if more information comes to light.

Related: North Korea Gov Hackers Caught Sharing Chrome Zero-Day

Related: Federal Agencies Instructed to Patch New Chrome Zero-Day

Related: Google Patches Sixth Chrome Zero-Day of 2022

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.