Google Adds V8 Sandbox To Chrome To Fight Against Browser Attacks

A Sandbox is a protective medium that blocks the entire system from any application accessing vulnerable resources.
Restrictive environments for web content in browsers called sandboxes reduce the impact that can be caused by browser-based attacks such as malicious programs or infected scripts.
This helps limit, to some extent, the damage attackers can do to the user's device or data.
After years of development, the V8 Sandbox-a lightweight, in-process sandbox for the V8 JavaScript engine-has advanced enough to be included in Chrome's Vulnerability Reward Program, marking an important step towards becoming a strong security boundary.
After years in development, the V8 Sandbox - a lightweight, in-process sandbox for V8 JavaScript engine - has advanced enough to be included in Chrome's Vulnerability Reward Program, marking an important step towards becoming a strong security boundary.
Stop Advanced Phishing Attack With AI. Trustifi's Advanced threat protection prevents the widest spectrum of sophisticated attacks before they reach a user's mailbox.
Stopping 99% of phishing attacks missed by other email security solutions.
This demonstrates why modern JavaScript engines are usually attacked by flawed logic rather than memory corruption-style bugs.
Memory-safe languages could help in preventing such problems from happening within handwritten runtime code but do nothing to prevent logic bugs due to optimized JIT compilers generating unsafe code.
The inter-object corruption detection in V8 has no space for tag bits because of pointer compression.
While some specific applications have proven their efficiency, they do not work effectively with complicated logic bugs in JavaScript engines.
Using the sandbox approach like in operating systems where there is a separation between user and kernel allows the use of V8's memory isolation for preventing potential exploits.
The current software-based sandbox does not allow memory access outside of the vulnerable data types as it replaces them.
To create a read/write primitive, the attacker has to manipulate either the size or buffer pointer.
With the sandbox active, assuming the buffer resides within, the object is transformed to include a sandbox ptr t offset and a sandbox-compatible size.
In contrast, if the buffer is external, the object changes with an external ptr t that references the buffer through pointer table indirection like those in memory safety mechanisms such as Unix kernels' file descriptor table or WebAssembly.
The published post states that the V8 Sandbox, which can be enabled or disabled by the v8 enable sandbox flag, has to use a 64-bit system at build time because it reserves one TB of virtual address space.
For the past two years, Chrome versions have supported it by default to ensure stability and gather performance data.
These had to be bypassed in recent exploits, providing early security feedback.
The current memory safety limitations are not being prevented by something, but this new mechanism prevents V8 memory corruption from affecting other processes required for optimizing the JavaScript engine.


This Cyber News was published on gbhackers.com. Publication date: Tue, 09 Apr 2024 14:43:05 +0000


Cyber News related to Google Adds V8 Sandbox To Chrome To Fight Against Browser Attacks

CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog - CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog. CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog. CISA adds ...
1 month ago Securityaffairs.com
What is a Sandbox? Definition from SearchSecurity - A sandbox is an isolated testing environment that enables users to run programs or open files without affecting the application, system or platform on which they run. Using a sandbox to detect malware offers an additional layer of protection against ...
5 months ago Techtarget.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
7 months ago Esecurityplanet.com
Google Chrome Zero-Day Bug Under Attack, Allows Code Injection - Google has patched a high-severity zero-day bug in its Chrome Web browser that attackers are actively exploiting. The vulnerability, assigned as CVE-2024-0519, is the first Chrome zero-day bug that Google has disclosed in 2024, and the second in the ...
5 months ago Darkreading.com
Google Adds V8 Sandbox To Chrome To Fight Against Browser Attacks - A Sandbox is a protective medium that blocks the entire system from any application accessing vulnerable resources. Restrictive environments for web content in browsers called sandboxes reduce the impact that can be caused by browser-based attacks ...
2 months ago Gbhackers.com
Google Patches Another Chrome Zero-Day as Browser Attacks Mount - For the fourth time since August, Google has disclosed a bug in its Chrome browser technology that attackers were actively exploiting in the wild before the company had a fix for it. Integer Overflow Bug The latest zero-day, which Google is tracking ...
7 months ago Darkreading.com
Google Chrome's new "IP Protection" will hide users' IP addresses - Google is getting ready to test a new "IP Protection" feature for the Chrome browser that enhances users' privacy by masking their IP addresses using proxy servers. Recognizing the potential misuse of IP addresses for covert tracking, Google seeks to ...
7 months ago Bleepingcomputer.com
Google Cloud Next 2024: New Data Center Chip Joins Ecosystem - Google Cloud announced a new enterprise subscription for Chrome and a bevy of generative AI add-ons for Google Workspace during the Cloud Next '24 conference, held in Las Vegas from April 9 - 11. Overall, Google Cloud is putting its Gemini generative ...
2 months ago Techrepublic.com
Google paid $10 million in bug bounty rewards last year - Google awarded $10 million to 632 researchers from 68 countries in 2023 for finding and responsibly reporting security flaws in the company's products and services. Though this is lower than the $12 million Google's Vulnerability Reward Program paid ...
3 months ago Bleepingcomputer.com
Ahead of Regulatory Wave: Google's Pivotal Announcement for EU Users - Users in the European Union will be able to prevent Google services from sharing their data across different services if they do not wish to share their data. Google and five other large technology companies must comply with the EU's Digital Markets ...
5 months ago Cysecurity.news
Google: Malware abusing API is standard token theft, not an API issue - Google is downplaying reports of malware abusing an undocumented Google Chrome API to generate new authentication cookies when previously stolen ones have expired. In late November 2023, BleepingComputer reported on two information-stealing malware ...
6 months ago Bleepingcomputer.com
Check if you're in Google Chrome's third-party cookie phaseout test - Google has started testing the phasing out of third-party cookies on Chrome, affecting about 1% of its users or approximately 30 million people. Learn how to check if you are part of the initial test. Third-party cookies, which track users' browsing ...
5 months ago Bleepingcomputer.com
Google Online Security Blog: Sustaining Digital Certificate Security - The Chrome Security Team prioritizes the security and privacy of Chrome's users, and we are unwilling to compromise on these values. The Chrome Root Program Policy states that CA certificates included in the Chrome Root Store must provide value to ...
1 week ago Security.googleblog.com
Google Chrome's new cache change could boost performance - Google is introducing a significant change to Chrome's Back/Forward Cache behavior, allowing web pages to be stored in the cache, even if a webmaster specifies not to store a page in the browser's cache. "Bfcache is an in-memory cache that stores a ...
7 months ago Bleepingcomputer.com
Google Chrome now auto-upgrades to secure connections for all users - Google has taken a significant step towards enhancing Chrome internet security by automatically upgrading insecure HTTP requests to HTTPS requests for 100% of users. A limited rollout of this feature in Google Chrome began in July, but as of October ...
7 months ago Bleepingcomputer.com
Microsoft again bothers Chrome users with Bing popup ads in Windows - Microsoft is once again harassing Google Chrome users on Windows 10 and Windows 11 with popup desktop advertisements promoting Bing and its GPT-4 Bing Chat platform. Due to the quality of the pixelated ads, some who received them were concerned that ...
3 months ago Bleepingcomputer.com
5 Best Ways a Malware Sandbox Can Help Your Company - Malware sandboxes are indispensable for threat analysis, but many of their capabilities are often overlooked. Malware sandboxes equipped with advanced AI capabilities can significantly enhance the training and productivity of junior security staff. ...
6 months ago Cybersecuritynews.com
Update your Google Chrome browser ASAP to get these important new security features - Google Chrome users looking for the latest in safety and performance will want to update the desktop browser to its newest version. In a blog post published Thursday, Google highlighted a couple of new features designed to notify you of malicious ...
6 months ago Zdnet.com
Days After Google, Apple Reveals Exploited Zero-Day in Browser Engine - Apple has patched an actively exploited zero-day bug in its WebKit browser engine for Safari. Actively Exploited Apple yesterday described the vulnerability as something an attacker could exploit to execute arbitrary code on affected systems. ...
5 months ago Darkreading.com
Google Begins To Switch Off Ad-Tracker Cookies - Google starts switch-off of third-party ad tracking cookies under privacy initiative, as advertisers say company gaining too much control. Google has given tens of millions of its Chrome browser users the option of switching off third-party cookies, ...
5 months ago Silicon.co.uk
User-Friendly Update: Clear Your Chrome History on Android with Ease - As part of its commitment to keeping users happy, Google Chrome prioritizes providing a great experience - one of the latest examples of this is a new shortcut that makes it easier to clear browsing data on Android. Chrome has made deleting users' ...
5 months ago Cysecurity.news
New Google Chrome feature blocks attacks against home networks - Google is testing a new feature to prevent malicious public websites from pivoting through a user's browser to attack devices and services on internal, private networks. More simply, Google plans to prevent bad websites on the internet from attacking ...
4 months ago Bleepingcomputer.com
Google Releases Eighth Zero-Day Patch of 2023 for Chrome - Google has issued an urgent update to address a recently discovered vulnerability in Chrome that has been under active exploitation in the wild, marking the eighth zero-day vulnerability identified for the browser in 2023. Identified as ...
6 months ago Darkreading.com
Google patches third exploited Chrome zero-day in a week - Google has released a new emergency Chrome security update to address the third zero-day vulnerability exploited in attacks within a week. The company fixed the zero-day flaw with the release of 125.0.6422.60/.61 for Mac/Windows and 125.0.6422.60. ...
1 month ago Bleepingcomputer.com
Menlo Security Adds SaaS Platform to Manage Secure Browsers - Menlo Security today unfurled a software-as-a-service platform that makes it simpler to centrally apply and manage cybersecurity policies to secure instances of Google Chrome or Microsoft Edge browsers. Rew Harding, vice president of security ...
4 months ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)