Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Patches Critical Chrome Vulnerability

Google patches CVE-2024-4058, a critical Chrome vulnerability for which researchers earned a $16,000 reward. 

Chrome security updates

Google on Wednesday announced the availability of a Chrome 124 update that patches four vulnerabilities, including a critical security hole.

The critical vulnerability, tracked as CVE-2024-4058, has been described as a type confusion bug in the ANGLE graphics layer engine. 

Considering that it has been assigned a ‘critical’ severity rating, the flaw can likely be exploited remotely for arbitrary code execution or sandbox escapes with limited user interaction.

Only a few Chrome vulnerabilities have been assigned ‘critical’ severity ratings in the past years.

Google has credited two members of Qrious Secure for reporting CVE-2024-4058. They have been awarded a $16,000 bounty for their findings.

Qrious Secure describes itself as a group of “experienced hackers who love nothing more than finding vulnerabilities and vulnerabilities and exploiting them for fun and profit”. 

The group has reported at least two other Chrome vulnerabilities to Google: CVE-2024-0517, which allows remote code execution, and CVE-2024-0223, which the researchers said “can be exploited directly from JavaScript, potentially granting GPU privilege permissions”. Both were patched earlier this year.

Google has not mentioned anything about CVE-2024-4058 being exploited in the wild. It’s not uncommon for threat actors to exploit type confusion bugs found in Chrome, but they typically impact the V8 JavaScript engine. 

Advertisement. Scroll to continue reading.

The latest Chrome update also patches two high-severity vulnerabilities for which bug bounties have yet to be determined: CVE-2024-4059, an out-of-bounds read in the V8 API, and CVE-2024-4060, a use-after-free in the Dawn component.

Related: Chrome to Fight Cookie Theft With Device Bound Session Credentials 

Related: Google Patches Chrome Flaw That Earned Hackers $42,500 at Pwn2Own

Related: Chrome 124, Firefox 125 Patch High-Severity Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.