Description

Google has released Chrome version 124 to address four vulnerabilities, including a critical security flaw tracked as CVE-2024-4058. This vulnerability, identified as a type confusion bug in the ANGLE graphics layer engine, carries a 'critical' severity rating. Such a classification suggests the potential for remote exploitation, enabling attackers to execute arbitrary code or escape sandboxes with limited user interaction. Notably, critical vulnerabilities in Chrome have been relatively rare in recent years. The discovery of CVE-2024-4058 was credited to two researchers from Qrious Secure, who received a $16,000 bounty from Google for their findings. Qrious Secure is described as a group of skilled hackers passionate about uncovering and exploiting vulnerabilities. They have previously reported other Chrome vulnerabilities, such as CVE-2024-0517 (allowing remote code execution) and CVE-2024-0223 (potentially granting GPU privilege permissions from JavaScript), both of which were patched earlier in the year. While Google has not observed CVE-2024-4058 being actively exploited, type confusion bugs in Chrome, particularly those affecting the V8 JavaScript engine, have historically been targeted by threat actors. Additionally, Chrome version 124 addresses two high-severity vulnerabilities, CVE-2024-4059 (out-of-bounds read in the V8 API) and CVE-2024-4060 (use-after-free in the Dawn component), for which bug bounty rewards are pending determination.