Google patches new Chrome zero-day flaw used in exploit

Type confusion bugs occur when an object's type is misinterpreted by the engine during runtime, potentially leading to malicious memory manipulation and arbitrary code execution.

San Francisco: Google has issued a security update for the Chrome web browser to address the third zero-day vulnerability exploited by hackers this year.

“Google is aware that an exploit for CVE-2023-3079 exists in the wild,” Google said in a blogpost.

The company has not released details about the exploit and how it was used in attacks, instead focusing on the severity and type of flaw.

MS Education Academy

“Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third-party library that other projects similarly depend on, but haven’t yet fixed,” the company said.

According to BleepingComputer, CVE-2023-3079 is a high-severity vulnerability discovered on June 1, 2023, by Google researcher Clement Lecigne. It is a type confusion in V8, Chrome’s JavaScript engine tasked with executing code within the browser.

Type confusion bugs occur when an object’s type is misinterpreted by the engine during runtime, potentially leading to malicious memory manipulation and arbitrary code execution.

The first zero-day vulnerability that Google patched in Chrome this year was CVE-2023-2033, which is also a type confusion bug in the V8 JavaScript engine.

In March, Google security teams discovered 18 zero-day vulnerabilities in Samsung Exynos chips used in several top Android smartphones and wearables that may put those devices at risk.

Google’s Project Zero head Tim Willis said in a blog post that the four most severe of these vulnerabilities “allowed for Internet-to-baseband remote code execution.”

Back to top button