Thursday, December 19, 2024
HomeChromeCritical Chrome Vulnerabilities Lets Attackers Execute Arbitrary Code Remotely

Critical Chrome Vulnerabilities Lets Attackers Execute Arbitrary Code Remotely

Published on

SIEM as a Service

Google has released a new security update on the Stable channel, bringing Chrome to version 131.0.6778.204/.205 for Windows and Mac and 131.0.6778.204 for Linux.

This update addresses multiple high-severity vulnerabilities, ensuring enhanced safety for users. The rollout will occur gradually over the coming days and weeks.

Highlighted Security Fixes

The latest Chrome release includes fixes for five vulnerabilities, of which four were reported by external researchers.

- Advertisement - SIEM as a Service

Free Webinar on Best Practices for API vulnerability & Penetration Testing:  Free Registration

Below is a detailed breakdown, including links to official CVE entries for further reading:

SeverityCVE IDDescription
HighCVE-2024-12693Type Confusion in V8
HighCVE-2024-12694Out of bounds memory access in V8
HighCVE-2024-12695Use after free in Compositing
HighCVE-2024-12695Out of bounds write in V8

In addition to addressing externally reported vulnerabilities, Google’s internal security teams have implemented various fixes stemming from audits, fuzzing, and other proactive initiatives.

These efforts are critical in preventing bugs from reaching the stable release channel. Tools such as AddressSanitizer, MemorySanitizer, and libFuzzer aid in detecting and resolving these issues early in the development cycle.

To protect users, bug details and CVE links are restricted until most users are updated. If a vulnerability involves a third-party library widely used across other projects, details may be withheld until those projects also issue fixes.

To ensure you are protected, update your Chrome browser to the latest version.

Investigate Real-World Malicious Links, Malware & Phishing Attacks With ANY.RUN – Try for Free

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

Iranian Hackers Launched A Massive Attack to Exploit Global ICS Infrastructure

In a joint cybersecurity advisory, the FBI, CISA, NSA, and partner agencies from Canada,...

Next.js Vulnerability Let Attackers Bypass Authentication

A high-severity vulnerability has been discovered in the popular web framework, Next.js, which allows...

CISA Issues Secure Practices for Cloud Services To Strengthen U.S Federal Agencies

In a decisive move to bolster cloud security, the Cybersecurity and Infrastructure Security Agency...

Fortinet Critical Vulnerabilitiy Let Attackers Inject Commands Remotely

Fortinet, a global leader in cybersecurity solutions, has issued an urgent security advisory addressing...

API Security Webinar

72 Hours to Audit-Ready API Security

APIs present a unique challenge in this landscape, as risk assessment and mitigation are often hindered by incomplete API inventories and insufficient documentation.

Join Vivek Gopalan, VP of Products at Indusface, in this insightful webinar as he unveils a practical framework for discovering, assessing, and addressing open API vulnerabilities within just 72 hours.

Discussion points

API Discovery: Techniques to identify and map your public APIs comprehensively.
Vulnerability Scanning: Best practices for API vulnerability analysis and penetration testing.
Clean Reporting: Steps to generate a clean, audit-ready vulnerability report within 72 hours.

More like this

Iranian Hackers Launched A Massive Attack to Exploit Global ICS Infrastructure

In a joint cybersecurity advisory, the FBI, CISA, NSA, and partner agencies from Canada,...

Next.js Vulnerability Let Attackers Bypass Authentication

A high-severity vulnerability has been discovered in the popular web framework, Next.js, which allows...

CISA Issues Secure Practices for Cloud Services To Strengthen U.S Federal Agencies

In a decisive move to bolster cloud security, the Cybersecurity and Infrastructure Security Agency...