Friday, March 29, 2024

Chrome 74 Released with the Fix for 39 Security Vulnerabilities

Chrome 74 released with a fix for numerous security Vulnerabilities and new features, the update available for Windows, Mac, and Linux desktop users.

This update includes 39 security fixes, out of the 12 vulnerabilities discovered by external security researchers.

The vulnerability reported by external security researchers includes 5 are high-risk vulnerabilities, 12 medium security severity flaws, and 2 Low severity issues.

High-risk vulnerabilities include CVE-2019-5805: Use after free in PDFium, CVE-2019-5806: Integer overflow in Angle, CVE-2019-5807: Memory corruption in V8 and CVE-2019-5808: Use after free in Blink.

The update fixes 12 medium security severity flaws, that includes CVE-2019-5810: User information disclosure in Autofill, CVE-2019-5811: CORS bypass in Blink, CVE-2019-5812: URL spoof in Omnibox on iOS and CVE-2019-5813: Out of bounds read in V8.

It fixes other issues like CVE-2019-5814: CORS bypass in Blink, CVE-2019-5815: Heap buffer overflow in Blink, CVE-2019-5816: Exploit persistence extension on Android, CVE-2019-5817: Heap buffer overflow in Angle on Windows, CVE-2019-5818: Uninitialized value in media reader, CVE-2019-5819: Incorrect escaping in developer tools, CVE-2019-5820: Integer overflow in PDFium and CVE-2019-5821: Integer overflow in PDFium.

The Low-level security flaws that include CVE-2019-5822: CORS bypass in download manager and CVE-2019-5823: Forced navigation from a service worker. The latest version of chrome is Version 74.0.3729.108, reads Chrome blog post.

Chrome 74

Along with security fixes, the update also brings some new features to Chrome, the data saver in Chrome is renamed as Lite mode and also it brings dark mode which automatically synchronizes based on Windows 10’s color settings.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Chrome 72 Released with 58 Security fixes, Removes HPKP and Deprecate TLS 1.0 and 1.1

Google Chrome to Show Not Secure For HTTP Sites and Fix for 42 Security Issues

A Chrome Bug Allowed Hackers to Extract Your Private Data From Facebook and Other Web Platforms

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles