Google fixes sixth actively exploited Chrome zero-day this year

Pierluigi Paganini May 14, 2024

Google released emergency security updates to address an actively exploited Chrome zero-day vulnerability.

Google has released emergency security updates to address a high-severity zero-day vulnerability vulnerability, tracked as CVE-2024-4761, in the Chrome browser.

The vulnerability is an out-of-bounds write issue that resides in the V8 JavaScript engine of the Google web browser.

The company confirmed that the flaw is exploited in attacks in the wild.

“CVE-2024-4761: Out of bounds write in V8. Reported by Anonymous on 2024-05-09″ reads the advisory. “Google is aware that an exploit for CVE-2024-4761 exists in the wild.”

The company addressed the zero-day flaw with the release of 124.0.6367.207/.208 for Mac/Windows and 124.0.6367.207 for Linux. Google will roll out updates to all users over the coming days/weeks.

The vulnerability CVE-2024-4671 is the sixth zero-day exploited in attacks fixed by the IT giant this year.

As usual, Google did not publish details about the attacks exploiting the vulnerability.

Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed” continues the advisory.

Below is the list of actively exploited zero-day flaws in the Chrome browser that have been fixed this year:

  • CVE-2024-0519: an out of bounds memory access in the Chrome JavaScript engine. (January 2024)
  • CVE-2024-2887:  a type confusion issue that resides in WebAssembly. Manfred Paul demonstrated the vulnerability during the Pwn2Own 2024. (March 2024)
  • CVE-2024-2886: a use after free issue that resides in the WebCodecs. The flaw was demonstrated by Seunghyun Lee (@0x10n) of KAIST Hacking Lab during the Pwn2Own 2024. (March 2024)
  • CVE-2024-3159: an out-of-bounds memory access in V8 JavaScript engine. The flaw was demonstrated by Edouard Bochin (@le_douds) and Tao Yan (@Ga1ois) of Palo Alto Networks during the Pwn2Own 2024 on March 22, 2024. (March 2024)
  • CVE-2024-4671: a use-after-free issue that resides in the Visuals component (May 2024). 

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Chrome)



you might also like

leave a comment