{"id":163238,"date":"2024-05-16T13:11:33","date_gmt":"2024-05-16T13:11:33","guid":{"rendered":"https:\/\/securityaffairs.com\/?p=163238"},"modified":"2024-05-16T13:13:10","modified_gmt":"2024-05-16T13:13:10","slug":"7th-chrome-zero-day-2024","status":"publish","type":"post","link":"https:\/\/securityaffairs.com\/163238\/hacking\/7th-chrome-zero-day-2024.html","title":{"rendered":"Google fixes seventh actively exploited Chrome zero-day this year, the third in a week<\/gwmw>"},"content":{"rendered":"
<\/div>\n

Google released security updates to address a new actively exploited Chrome zero-day vulnerability, the third in a week.<\/h2>\n\n\n\n

Google has released a new emergency security update to address a new vulnerability, tracked as CVE-2024-4947, in the Chrome browser, it is the third zero-day exploited in attacks that was disclosed this week.<\/p>\n\n\n\n

The vulnerability CVE-2024-4947 is a type confusion that resides in V8 JavaScript engine. The vulnerability was reported by Vasily Berdnikov (@vaber_b) and Boris Larin (@oct0xor) of Kaspersky on May 13, 2024.<\/gwmw><\/p>\n\n\n\n

“Google is aware that an exploit for CVE-2024-4947 exists in the wild,” reads the advisory<\/a>\u00a0published by Google. <\/em><\/p>\n\n\n\n

This week the IT giant fixed other two actively exploited Chrome zero-day issues, respectively tracked\u00a0CVE-2024-4671<\/a> and\u00a0CVE-2024-4761<\/a>.<\/p>\n\n\n\n

Below is the list of actively exploited zero-day vulnerabilities in the Chrome browser that have been fixed this year:<\/p>\n\n\n\n