Active Exploitation of Chrome Zero-Day Vulnerability

Home/Exploitation, google, Security Advisory, Security Update, Tips, vulnerability, Zero Day Attack/Active Exploitation of Chrome Zero-Day Vulnerability

Active Exploitation of Chrome Zero-Day Vulnerability

Google has released Chrome 128 (128.0.6613.84 for Linux and 128.0.6613.84/.85 for Windows and Mac) to address a critical zero-day vulnerability actively exploited in the wild. The update includes 38 security fixes, with contributions from external researchers.

Chrome Zero-Day Vulnerability

The Chrome team has addressed a zero-day vulnerability, CVE-2024-7971, involving type confusion in Chrome’s V8 JavaScript engine. Reported by Microsoft Threat Intelligence Center and Microsoft Security Response Center on August 19, 2024, this flaw was actively exploited.

The specific exploit details are restricted to protect users, highlighting the vulnerability’s severity. The Chrome team has restricted access to bug details until most users update their browsers, preventing further exploitation. Chrome 128 also includes various other security fixes.

Below is a table summarizing the key vulnerabilities addressed in this update:

BountyCVE IDSeverityDescriptionReported On
$36,000CVE-2024-7964HighUse after free in Passwords2024-08-08
$11,000CVE-2024-7965HighInappropriate implementation in V82024-07-30
$10,000CVE-2024-7966HighInappropriate Implementation in Permissions2024-07-25
$7,000CVE-2024-7967HighHeap buffer overflow in Fonts2024-07-27
$1,000CVE-2024-7968HighUse after free in Autofill2024-06-25
TBDCVE-2024-7969HighType Confusion in V82024-07-09
TBDCVE-2024-7971HighType confusion in V82024-08-19
$11,000CVE-2024-7972MediumInappropriate implementation in V82024-06-10
$7,000CVE-2024-7973MediumHeap buffer overflow in PDFium2024-06-06
$3,000CVE-2024-7974MediumInsufficient data validation in V8 API2024-05-07
$3,000CVE-2024-7975MediumInsufficient data validation in the Installer2024-06-16
$2,000CVE-2024-7976MediumInappropriate implementation in FedCM2024-05-10
$1,000CVE-2024-7977MediumInsufficient Policy Enforcement in Data Transfer2024-02-11
$1,000CVE-2024-7978MediumInsufficient data validation in the Installer2022-07-21
TBDCVE-2024-7979MediumInsufficient data validation in the Installer2024-07-29
TBDCVE-2024-7980MediumInappropriate Implementation in Views2024-07-30
$1,000CVE-2024-7981LowInappropriate Implementation in WebApp Installs2023-07-14
$500CVE-2024-8033LowInappropriate implementation in WebApp Installs2024-06-30
$500CVE-2024-8034LowInappropriate implementation in Custom Tabs2024-07-18
TBDCVE-2024-8035LowInappropriate implementation in Extensions2022-04-26

The Chrome team thanks security researchers for their contributions and urges users to update to the latest version for protection. Google will share more about new features and efforts in future blog posts. Staying updated and collaborating with the security community are key to user safety.

‍Follow Us on: Twitter, InstagramFacebook to get the latest security news!

By | 2024-08-29T00:19:43+05:30 August 23rd, 2024|Exploitation, google, Security Advisory, Security Update, Tips, vulnerability, Zero Day Attack|

About the Author:

FirstHackersNews- Identifies Security

Leave A Comment

Subscribe to our newsletter to receive security tips everday!