Google fixes Chrome zero-day security flaw used in hacking campaign targeting journalists

Ghazala Farooq
March 27, 2025
journalists
"🚨 Google just patched a dangerous Chrome zero-day flaw used to hack journalists! Are you protected?

Google fixes Chrome zero-day security flaw used in hacking campaign targeting journalists

Introduction

In an era where digital security is paramount, tech giants like Google continuously work to patch vulnerabilities in their software. Recently, Google addressed a critical zero-day security flaw in its Chrome browser that was actively exploited in a hacking campaign targeting journalists. This incident highlights the growing risks faced by media professionals and the importance of timely software updates.

In this blog post, we will explore:

  • What a zero-day vulnerability is
  • How this Chrome flaw was exploited
  • The implications for journalists and high-risk users
  • Google’s response and mitigation steps
  • Best practices to stay protected from such threats

Understanding Zero-Day Vulnerabilities

zero-day vulnerability refers to a security flaw that is unknown to the software vendor but is being exploited by hackers. Since developers have “zero days” to fix the issue before attacks begin, these vulnerabilities are highly dangerous.

Zero-day exploits are often used in targeted attacks against activists, government officials, and journalists—individuals who handle sensitive information. In this case, the Chrome flaw allowed attackers to execute malicious code on victims’ devices, potentially stealing data or installing spyware.

Details of the Chrome Zero-Day Exploit

Google’s Threat Analysis Group (TAG) identified the exploit, tracked as CVE-2023-5217, as a buffer overflow vulnerability in Chrome’s VP8 video codec. Attackers used crafted video files to trigger the flaw, leading to remote code execution (RCE) when users visited malicious websites.

How the Attack Worked:

  1. Malicious Video Payload: The websites hosted corrupted VP8-encoded videos that exploited Chrome’s vulnerability.
  2. Code Execution & Data Theft: Once the flaw was triggered, attackers could install malware, steal credentials, or spy on the victim’s activities.

This attack was part of a broader surveillance campaign, likely conducted by state-sponsored hackers aiming to silence or monitor journalists.

Why Journalists Were Targeted

ournalists often investigate sensitive topics, making them prime targets for cyberattacks. Hackers may seek to:

  • Steal unpublished reports
  • Monitor communications with sources
  • Plant malware for long-term espionage
  • Discredit or intimidate media personnel

Past campaigns, such as those involving Pegasus spyware, have shown how digital threats can undermine press freedom.

Google’s Response and Patch

Upon discovering the exploit, Google swiftly released an emergency update—Chrome version 116.0.5845.187—to patch the vulnerability. The company also:

  • Enabled automatic updates for most users to ensure protection.
  • Warned users about the exploit’s severity.
  • Collaborated with cybersecurity firms to track the hacking campaign.

Users were urged to update Chrome immediately or enable auto-updates to stay protected.

How to Protect Yourself from Zero-Day Attacks

While software patches help, users must adopt proactive security measures:

1. Keep Software Updated

  • Enable automatic updates for browsers and operating systems.
  • Regularly check for patches, especially after security alerts.

2. Use Advanced Security Features

  • Enable Chrome’s Enhanced Safe Browsing mode.
  • Consider using sandboxed browsers or virtual machines for sensitive work.

3. Be Wary of Phishing Attempts

  • Avoid clicking on suspicious links or downloading unexpected attachments.
  • Verify sender identities before opening emails.

4. Use Strong Authentication

  • Enable two-factor authentication (2FA) on all accounts.
  • Use password managers to avoid credential theft.

5. Monitor for Unusual Activity

  • Check browser extensions and installed apps for suspicious behavior.
  • Use endpoint detection and response (EDR) tools if possible.

The Bigger Picture: Cybersecurity and Press Freedom

This incident underscores the growing intersection between cybersecurity and human rights. Governments and tech companies must collaborate to:

  • Improve threat detection for high-risk individuals.
  • Enhance transparency in disclosing vulnerabilities.
  • Support independent journalism against digital threats.

Organizations like the Committee to Protect Journalists (CPJ) and Access Now advocate for better protections for media workers in the digital space.

The Vulnerability Explained

The recently patched flaw (CVE-2023-5217) was a high-severity buffer overflow vulnerability in Chrome’s VP8 video codec implementation. This technical weakness allowed:

  • Remote Code Execution (RCE): Attackers could run arbitrary commands on victims’ devices
  • Memory Corruption: Specially crafted video files could crash Chrome and inject malware
  • Silent Exploitation: No visible warnings appeared during successful attacks

Security researchers at Google’s Threat Analysis Group (TAG) discovered the flaw being actively exploited in the wild before a fix was available – the definition of a zero-day vulnerability.

Protection Recommendations

For Journalists & High-Risk Users

  • Enable Chrome’s Maximum Protection Mode (chrome://settings/security)
  • Use Chromebooks or ChromeOS Flex (benefit from sandboxing)
  • Isolate sensitive work on separate devices/profiles
  • Deploy enterprise-grade endpoint protection

For All Users

  1. Verify Chrome is updated (chrome://settings/help)
  2. Enable automatic updates system-wide
  3. Install reputable security extensions like uBlock Origin
  4. Practice email hygiene – hover before clicking, verify senders

The Bigger Threat Landscape

This incident highlights several worrying trends:

  • Increasing Browser Exploits: Chrome, Edge and Safari have all faced multiple zero-days in 2023
  • Video Codec Risks: VP8/VP9 and WebP vulnerabilities are becoming common attack vectors
  • Press Targeting: Over 180 journalists were hacked with Pegasus spyware in 2022 alone

Cybersecurity experts warn that media professionals now require specialized protection similar to government officials

What’s Next?

  • Google has announced enhanced fuzzing tests for all media codecs
  • The Chromium team is developing stricter memory management protocols
  • Press freedom organizations are calling for:
    • Better threat intelligence sharing with newsrooms
    • Government action against commercial spyware vendors
    • Specialized cybersecurity training for journalists

Leave a Reply

Your email address will not be published. Required fields are marked *