22 August 2024

Google fixes Chrome zero-day exploited in the wild


Google fixes Chrome zero-day exploited in the wild

Google has rolled out Chrome version 128.0.6613.84/.85 for Windows and macOS users, and 128.0.6613.84 for Linux users, addressing a high-severity zero-day vulnerability that has been actively exploited in the wild.

The vulnerability, tracked as CVE-2024-7971, is caused by a type confusion flaw in Chrome's V8 JavaScript engine. A remote attacker can create a specially crafted web page, trick the victim into visiting it, trigger a type confusion error and execute arbitrary code on the target system.

Google said in its advisory that it is “aware that an exploit for CVE-2024-7971 exists in the wild,” although it didn’t provide any details regarding the nature of the exploitation.

In addition to the above mentioned zero-day bug, the internet giant addressed multiple high-risk remote code execution vulnerabilities.

Given the active exploitation of this vulnerability, users are strongly urged to update their Chrome browsers as soon as possible.

Back to the list

Latest Posts

What is Vulnerability Management? A Beginner's Guide

What is Vulnerability Management? A Beginner's Guide

In this article will try to cover basics of vulnerability management process and why it is important to every company.
11 September 2024
Cyber Security Week in Review: September 6, 2024

Cyber Security Week in Review: September 6, 2024

In brief: the US charges Russian GRU hackers for attacks on Ukraine, Apache, Cisco, Zyxel patch high-risk flaws, Google fixes Android zero-day, and more.
6 September 2024
Threat actors using MacroPack Red Team framework to deploy Brute Ratel, Havoc and PhantomCore

Threat actors using MacroPack Red Team framework to deploy Brute Ratel, Havoc and PhantomCore

Some of the documents appeared to be part of legitimate Red Team exercises, while other were intended for malicious purposes.
5 September 2024