Home News Google Patches Eighth Actively Exploited Chrome Zero-Day This Year

Google Patches Eighth Actively Exploited Chrome Zero-Day This Year

Google Patches Eighth Actively Exploited Chrome Zero-Day This Year

Google has swiftly addressed yet another zero-day vulnerability in its Chrome browser, marking the eighth such fix in 2024. This latest vulnerability, tracked as CVE-2023-7024, is a high-severity heap buffer overflow bug found in Chrome’s WebRTC component. The flaw, discovered by Clément Lecigne and Vlad Stolyarov of Google’s Threat Analysis Group (TAG), was being actively exploited in the wild.

Understanding the Vulnerability

The zero-day vulnerability resides in the WebRTC (Web Real-Time Communication) component, an open-source project that facilitates real-time communication capabilities like video streaming and file sharing via JavaScript APIs. The specific issue is a heap buffer overflow, which occurs when data exceeds the allocated memory space, potentially leading to arbitrary code execution or system crashes.

Google’s Response

- Ads -

Upon discovering the vulnerability on December 19, 2023, Google released emergency patches the following day. The updated Chrome versions—120.0.6099.129 for macOS and Linux, and 120.0.6099.129/130 for Windows—were rolled out to users worldwide. Google has emphasized the importance of these updates and encourages users to ensure their browsers are up to date to protect against potential exploits.

The TAG team plays a crucial role in identifying and mitigating such threats, often linked to state-sponsored attacks targeting high-risk individuals like journalists and opposition politicians. The rapid deployment of the fix reflects Google’s commitment to maintaining the security and integrity of its browser.

Previous Zero-Day Patches

This year has seen a significant number of zero-day vulnerabilities in Chrome, with CVE-2023-7024 being the eighth. Previous zero-days patched include:

  • CVE-2023-6345
  • CVE-2023-5217
  • CVE-2023-4863
  • CVE-2023-3079
  • CVE-2023-4762
  • CVE-2023-2136
  • CVE-2023-2033

These vulnerabilities have varied in nature, from type confusion and memory corruption issues to heap buffer overflows, all requiring prompt attention to prevent exploitation.

Impact and Recommendations

While Google has not disclosed specific details of the exploitation incidents, the company has restricted access to bug details until most users are protected by the update. This practice aims to prevent threat actors from developing new exploits based on the released information.

Chrome users are advised to update their browsers immediately if automatic updates are not enabled. Regularly updating software and enabling automatic updates are essential practices to safeguard against such vulnerabilities.

Google’s proactive approach to identifying and fixing zero-day vulnerabilities is crucial in the ongoing battle to secure widely-used software like Chrome. The continuous efforts of the Threat Analysis Group and timely updates help protect millions of users from potential cyber threats.

- Ads -

LEAVE A REPLY

Please enter your comment!
Please enter your name here