{"id":162976,"date":"2024-05-10T11:50:17","date_gmt":"2024-05-10T11:50:17","guid":{"rendered":"https:\/\/securityaffairs.com\/?p=162976"},"modified":"2024-05-16T12:58:10","modified_gmt":"2024-05-16T12:58:10","slug":"5th-chrome-zero-day-2024","status":"publish","type":"post","link":"https:\/\/securityaffairs.com\/162976\/hacking\/5th-chrome-zero-day-2024.html","title":{"rendered":"Google fixes fifth actively exploited Chrome zero-day this year"},"content":{"rendered":"
<\/div>\n

Since the start of the year, Google released an update to fix the fifth actively exploited zero-day vulnerability in the Chrome browser.<\/h2>\n\n\n\n

Google this week released security updates to address a zero-day flaw, tracked as CVE-2024-4671, in Chrome browser. The vulnerability is the fifth zero-day flaw in the Google browser that is exploited in the wild since the start of the year.<\/p>\n\n\n\n

The vulnerability is a use-after-free issue that resides in the Visuals component. The flaw was reported by an anonymous researcher on May 7, 2024.<\/p>\n\n\n\n

“Google is aware that an exploit for CVE-2024-4671 exists in the wild.” reads the advisory<\/a> published by Google. As usual, the IT giant has not revealed details about the attacks exploiting this vulnerability. <\/p>\n\n\n\n

The company addressed the vulnerability with the release of 124.0.6367.201\/.202 for Mac\/Windows and 124.0.6367.201 for Linux, with the updates rolling out over the coming days\/weeks.<\/p>\n\n\n\n

Below is the list of actively exploited zero-day in the Chrome browser that have been fixed this year:<\/p>\n\n\n\n