Google addressed the ninth actively exploited Chrome zero-day this year

Pierluigi Paganini August 22, 2024

Google released emergency security updates to fix the ninth actively exploited Chrome zero-day vulnerability this year.

​​Google released an emergency security update to address a Chrome zero-day vulnerability, tracked as CVE-2024-7971, that is actively exploited.

The vulnerability is a type confusion issue that resides in Chrome’s V8 JavaScript engine.

“Google is aware that an exploit for CVE-2024-7971 exists in the wild.” reads the advisory published by the company that did not share details about the attacks exploiting the issue. “Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.”.

“We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.”

Security researchers with the Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC) reported the flaw to Google.

Google addressed the vulnerability with the release of 128.0.6613.84/.85 for Windows/macOS systems and version 128.0.6613.84 Linux. The company will release versions for all users in the Stable Desktop channel over the coming weeks.

​Below is the list of actively exploited zero-day vulnerabilities in the Chrome browser that have been fixed this year:

  • CVE-2024-0519: an out of bounds memory access in the Chrome JavaScript engine. (January 2024)
  • CVE-2024-2887:  a type of confusion issue that resides in WebAssembly. Manfred Paul demonstrated the vulnerability during the Pwn2Own 2024. (March 2024)
  • CVE-2024-2886: a use after free issue that resides in the WebCodecs. The flaw was demonstrated by Seunghyun Lee (@0x10n) of KAIST Hacking Lab during the Pwn2Own 2024. (March 2024)
  • CVE-2024-3159: an out-of-bounds memory access in V8 JavaScript engine. The flaw was demonstrated by Edouard Bochin (@le_douds) and Tao Yan (@Ga1ois) of Palo Alto Networks during the Pwn2Own 2024 on March 22, 2024. (March 2024)
  • CVE-2024-4671: a use-after-free issue that resides in the Visuals component (May 2024). 
  • CVE-2024-4761: an out-of-bounds write issue that resides in the V8 JavaScript engine (May 2024).
  • CVE-2024-4947: a type confusion that resides in V8 JavaScript engine (May 2024). 
  • CVE-2024-5274: a type confusion Chrome’s V8 JavaScript engine that can lead to crashes, data corruption, or arbitrary code execution (May 2024).

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Google)



you might also like

leave a comment