

Google has issued a patch for a high-severity type confusion vulnerability (CVE-2024-5274) in Chrome's V8 engine, actively exploited in the wild. This marks the fourth zero-day vulnerability addressed in May 2024. Users are urged to update their Chrome browser to the latest version to safeguard against potential threats.

The CVE-2024-5274 vulnerability in the Chrome browser is identified as a type confusion bug located in the V8 JavaScript and WebAssembly engine1. Type confusion occurs when a program erroneously attempts to handle data using an incompatible type, leading to a range of possible threats. This specific vulnerability is especially severe as it allows attackers to execute arbitrary code, access memory out-of-bounds, and potentially cause the browser to crash26. This flaw is part of a series of zero-day vulnerabilities that Google has been addressing in Chrome, with this particular one being reported by members of Google's Threat Analysis Group and Chrome Security16. The existence of an exploit for CVE-2024-5274 in the wild implies that it is actively being used for malicious purposes, highlighting the importance of quickly applying the provided patches to protect against potential threats3.

Google has taken specific actions to address the high-severity security flaw identified in its Chrome browser by releasing fixes for the vulnerability. The flaw, assigned the identifier CVE-2024-5274, is a type confusion bug in the V8 JavaScript and WebAssembly engine5. Google's Threat Analysis Group and Chrome Security reported the issue on May 20, 2024. To mitigate potential threats, users are recommended to upgrade to Chrome version 125.0.6422.112/.113 for Windows and macOS, and version 125.0.6422.112 for Linux. Additionally, users of Chromium-based browsers such as Microsoft Edge, Brave, Opera, and Vivaldi are advised to apply the fixes as they become available.