Google Patches Another Chrome Zero-Day as Browser Attacks Mount

Google Patches Another Chrome Zero-Day as Browser Attacks Mount

November 29, 2023 at 03:28PM

Google has revealed another actively exploited Chrome zero-day vulnerability (CVE-2023-6345) due to an integer overflow in Skia graphics. It’s the seventh zero-day patched this year amidst numerous critical browser flaws disclosed by major tech companies. Growing browser usage and Chromium’s shared base have heightened interest among attackers, leading to increased spyware incidents and security risks. Regular updates and network segmentation are advised for protection.

**Meeting Takeaways:**

1. **Google Chrome Vulnerability Discovery:** For the fourth time since August, Google has identified an actively exploited zero-day bug in Chrome, tagged CVE-2023-6345.

2. **Integer Overflow Bug Details:**
– Origin: Integer overflow in Skia graphic library.
– Update Released: Google has rolled out a security update addressing this and six other vulnerabilities.
– Exploit Awareness: An exploit for CVE-2023-6345 is publicly available, affecting Chrome versions before 119.0.6045.199 with high severity, potentially leading to a sandbox escape.

3. **Research and Credits:**
– Discovery: Google’s Threat Analysis Group identified CVE-2023-6345 on November 24.

4. **Wider Context of Browser Zero-Days:**
– Trend: 2023 has seen numerous critical browser vulnerabilities across major vendors (Apple, Google, Microsoft, and Firefox).
– Examples: CVE-2023-4863 affecting multiple browsers and CVE-2023-5217 impacting Chromium-based browsers.
– Apple’s WebKit bugs: Separate set of zero-days disclosed by Apple within the Safari browser.
– Other Browser Reports: Microsoft and Mozilla have also reported critical vulnerabilities in their browsers.

5. **Exploitation Scenarios and Interests:**
– Commercial Surveillance: Instances of browser zero-days being used to deploy spyware on mobile devices.
– Predator Spyware: Specific exploit, CVE-2023-4863, was used to distribute Predator spyware on Android and iOS.

6. **Reasons for Browser Targeting by Threat Actors:**
– Usage: Browsers are commonly used platforms for various activities, adding to their appeal as targets.
– Integration: Google’s efforts to add features like USB, Bluetooth, and access to GPU through WebGPU interface making Chrome a more attractive target.

7. **Browser-Based Threats and Mitigation Strategies:**
– Chromium Prevalence: Chromium’s widespread adoption leads to higher risks; an exploit against Chrome could potentially affect other Chromium-based browsers.
– Attack Consequences: Browser vulnerabilities can lead to malware/spyware infiltration, data theft, and future attacks.
– Suggested Actions: Regular updates and patches, network segmentation to limit browser access to sensitive data, and general vigilance in cybersecurity practices.

**Recommendations:**
– **Patch Implementation:** Organizations should prioritize the latest Chrome update and remain vigilant for any new patches.
– **Network Segmentation:** Consider implementing to help protect sensitive segments of the organization’s network.
– **Security Enhancements:** Review and enhance overall security practices in response to the growing threat of browser vulnerabilities.

Full Article