security

New Emergency Google Chrome Security Update—0Day Exploit … – Forbes


Google has confirmed that a zero-day security vulnerability in its Chrome web browser is being actively exploited and has issued a rare emergency security update in response. Although Chrome security updates are not, per se, the rarest of beasts, updates that fix a solitary, actively exploited, 0Day vulnerability are far from the norm. You can be sure that when such an emergency security update drops, it’s time to take it seriously and ensure your browser has been protected.

Google issues emergency security update for Chrome

In a June 5 announcement posted to the Chrome releases blog, Google confirms that the desktop application has been updated to version 114.0.5735.106 for Mac and Linux and 114.0.5735.110 for Windows. All of which, Google says, will “roll out in the coming days/weeks.”

Although the announcement says that two security fixes are included in this update, only one is actually detailed: CVE-2023-3079. The other falls into the routine found by fuzzing and internal audits category, and these are never deemed important enough to detail in the update postings.

MORE FROM FORBESGoogle Issues Android TV Security Warning

What is CVE-2023-3079?

CVE-2023-3079 is a type confusion vulnerability in the V8 JavaScript engine and Google’s own Threat Analysis Group discovered the vulnerability. While that is all the technical information that Google is releasing at the moment so as to allow time for the update to be rolled out to as many users as possible first, there is one published detail that is critical. “Google is aware that an exploit for CVE-2023-3079 exists in the wild.”

Which means that you shouldn’t play the waiting game, but instead go check that your browser has, indeed, been updated. The very act of going to check on your Chrome version number will kickstart a download and installation of the security update if it has reached you already. However, to activate the update, you must restart the browser. This latter point is crucial for those of you who tend to run with dozens of tabs open and rarely close the browser at all.

CVE-2023-3079 poses a significant risk to users, expert says

CVE-2023-3079 is the third zero-day of 2023 for Google Chrome. It poses a significant risk, according to Mike Walters, vice-president of vulnerability and threat research at risk-based patch management specialists Action.

“Type Confusion vulnerabilities pose a significant risk,” Walters says, “enabling attackers to execute arbitrary code on targeted machines by exploiting weaknesses in memory object handling.”

This is because objects within the V8 engine are, Walters explains, “assigned types based on their underlying data type. However, due to flaws in the implementation of type checking mechanisms, a malicious actor can deceive the JavaScript engine into treating a variable as a different type than it actually is.” The end result being that it’s possible for a malicious actor to potentially execute arbitrary code.

“Users are strongly advised to promptly update their browsers to mitigate any potential risks,” Walters concludes.

MORE FROM FORBESWarning Issued For iPhone Users As iMessage 0-Click Attack Revealed

How to apply the Google Chrome security patch now

Head for the Help|About option in your Google Chrome menu, and if the update is available, it will automatically start downloading. It may take a few days for the update to reach everyone, so be patient if you are not seeing it yet. Also, remember what I wrote earlier, and restart your browser after the update has been installed, or it will not activate, and you will still be vulnerable to attack.



READ SOURCE

This website uses cookies. By continuing to use this site, you accept our use of cookies.