Cyber Security News

Chrome Security Update, Patched for High-Severity Vulnerabilities

Google has rolled out a new update for its Chrome browser, addressing several high-severity security vulnerabilities.

The Stable channel has been updated to version 129.0.6668.100/.101 for Windows and Mac and 129.0.6668.100 for Linux. Users will be able to access this update over the coming days and weeks.

Security Fixes and Rewards

The latest Chrome update includes three critical security fixes, two highlighted as high-severity vulnerabilities.

Analyse Any Suspicious Links Using ANY.RUN’s New Safe Browsing Tool: Try for Free

External security researchers identified and reported these vulnerabilities, which have been instrumental in ensuring the safety and security of Chrome users.

  1. CVE-2024-9602: A type confusion vulnerability in V8, reported by Seunghyun Lee (@0x10n), was awarded $55,000 for the discovery.
  2. CVE-2024-9603: This update also addresses another confusion issue in V8, reported by @WeShotTheMoon and Nguyen Hoang Thach of Star Labs.

Google has expressed gratitude to all security researchers who contributed to identifying these vulnerabilities during the development cycle, helping prevent them from reaching the stable channel.

Internal Security Measures

In addition to the contributions from external researchers, Google’s internal security team has been actively working on identifying and fixing various security issues. The update includes fixes from internal audits, fuzzing, and other initiatives.

Google’s ongoing internal security efforts utilize tools like AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, and AFL to detect potential vulnerabilities.

Users are encouraged to update their browsers promptly to benefit from these security enhancements. Google restricts bug details until most users have received the fixes to ensure widespread protection.

Upgrade Your Cybersecurity Skills With 100+ Premium Cyber Security Courses Online - Enroll Here



Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

8 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

8 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

10 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

11 hours ago

Tor Browser 14.0 Released With New Android Circuit Options

Tor Browser 14.0 has been officially launched. It brings significant updates and new features to…

13 hours ago

INE Security Launches New Training Solutions to Enhance Cyber Hygiene for SMBs

INE Security offers essential advice to protect digital assets and enhance security. As small businesses…

1 day ago