Friday, March 29, 2024

Chrome 66 Released with Number of Security Fixes and Starts Distrust Symantec SSL/TLS Certificates

Google announced Chrome 66 to the stable channel for Windows, Mac, Linux, and users started upgrading to the new a version of Chrome 66.0.3359.117 that comes with a number of security fix and improvements.

Chrome 66 Targets Security 

With Chrome 66 site isolation turned on for a small percentage of users to prepare for a broader upcoming launch.

Strict site isolation which allows each website to have a dedicated process isolated from other sites, it was introduced in version 63 but not enabled by default.

Open Chrome.
In the address bar at the top, enter chrome://flags/#enable-site-per-process and press Enter.
Next to “Strict site isolation,” click Enable.
If you don’t see “Strict site isolation,” update Chrome.
Click Relaunch now.
Chrome 66

The massive change is with the certificate that was issued by Symantec before June 1, 2016, those will stop function with Chrome 66 and from Chrome 70 all remaining Symantec SSL/TLS certificates will stop working. Chrome 70 set to be released on Aug 30th, 2018.

Chrome 66

The release includes the fix for 62 security bugs that reported by the security researchers and Google says “bug details and links may be kept restricted until a majority of users are updated with a fix”.

You can find the complete list of changelog here and here for Security Fixes. It includes a number of fixes such as SmartScreen bypass in the download, URL spoof in Navigation, Fullscreen UI spoof and Confusing autofill settings.

From Chrome 66 it begins alerting users if any third party software tries to inject any code in Chrome and asks users to remove the software.

Starting from Chrome 68 which set to release by July 2018 it begins to block the third-party software from injecting into chrome and starting from Chrome 72 this option will be removed and it always block code injection.

Also, they announced safe browsing by default in the WebView starting this April 2018 from the WebView version 66. This means Android app developers using WebView not required to make any protection.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles