CISA has recently added a type of confusion vulnerability to its Known Exploited Vulnerabilities (KEV) catalog. This flaw affects the popular Google Chrome browser and potentially other Chromium-based browsers. It poses a serious risk and has been rated as high due to its potential for exploitation.
Type confusion vulnerabilities, like the one found in Google Chrome’s V8 engine, can allow remote attackers to cause heap corruption through specially crafted HTML pages. This issue isn’t limited to Google Chrome; it could also impact other Chromium-based browsers, such as Microsoft Edge, Opera, and more.
Google is aware that this vulnerability is being actively exploited in the wild. In response, they have recently addressed a critical zero-day vulnerability, CVE-2024-7965, which affects versions of Chrome earlier than 128.0.6613.84.
CVE-2024-7965 affects the V8 JavaScript engine used in Google Chrome. This zero-day vulnerability stems from a flawed implementation that allows attackers to exploit heap corruption through specially crafted HTML pages. With a CVSS score of 8.8, it poses a serious threat to the confidentiality and integrity of affected systems.
First discovered by the security researcher known as “TheDog” on July 30, 2024, this flaw has prompted Google to issue a critical update. The patch is available in Chrome version 128.0.6613.84 for Linux and 128.0.6613.84/.85 for Windows and Mac.
Given that CVE-2024-7965 is actively being exploited, users must apply this update immediately. Google has been proactive in addressing such threats, as demonstrated by their previous work on CVE-2024-7971, another critical flaw in the V8 engine.
Exploitation of CVE-2024-7965 requires user interaction, such as visiting a compromised webpage, which could lead to unauthorized access or execution of malicious code. Therefore, both organizations and individual users are strongly urged to update their browsers to safeguard against potential data breaches and other cybersecurity risks.
This vulnerability is part of a larger set of security issues addressed in the latest Chrome update, which includes 38 security fixes, several of which were reported by external researchers.
The CVE-2024-7965 vulnerability represents a significant security risk for Google Chrome and other Chromium-based browsers. With a high CVSS score of 8.8, this type of confusion flaw in the V8 JavaScript engine can lead to severe consequences if exploited. Given that this vulnerability is actively being targeted, users must promptly update their browsers to the latest version. Google’s recent update addresses this critical issue along with 37 other security fixes, highlighting the importance of staying current with software updates to protect against potential threats.