Cyber Security News

Chrome Security Update, Patch For Multiple Vulnerabilities

Google has released a new update on the Stable channel for its Chrome browser, addressing a series of security vulnerabilities.

The update has been rolled out as version 131.0.6778.139/.140 for Windows and Mac, and 131.0.6778.139 for Linux.

Users can expect the patch to become available over the coming days and weeks. A comprehensive list of changes in this build is accessible in the official Chrome changelog log.

Security Fixes and Highlights

According to the Chrome Blog, the latest update includes three critical security fixes, two of which were identified by external researchers.

Leveraging 2024 MITRE ATT&CK Results for SME & MSP Cybersecurity Leaders – Attend Free Webinar

Google has temporarily restricted access to bug details to ensure most users are protected before full disclosure.

Additionally, details will remain limited if the issues stem from third-party libraries still awaiting a resolution. Here is a breakdown of the notable fixes:

  • CVE-2024-12381: Type Confusion in V8
    • Severity: High
    • The flaw in V8, Chrome’s JavaScript engine, could potentially allow attackers to execute arbitrary code by exploiting type confusion errors.
  • CVE-2024-12382: Use-After-Free in Translate
    • Severity: High
    • This vulnerability involves a use-after-free issue in the translation feature, which might allow malicious actors to gain unauthorized access or crash the browser.

Google expressed its gratitude to all external contributors who reported these vulnerabilities and collaborated to enhance Chrome’s security posture.

The company also highlighted the importance of internal audits, fuzz testing, and other proactive measures that helped uncover additional vulnerabilities addressed in this release.

Chrome users are urged to update their browsers immediately to stay protected from these critical exploits.

To update, navigate to Settings > About Chrome and ensure you’re using the latest version. Regular updates are essential to guard against potential security risks and maintain a safe browsing experience.

Investigate Real-World Malicious Links,Malware & Phishing Attacks With ANY.RUN - Try for Free

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Resecurity introduces Government Security Operations Center (GSOC) at NATO Edge 2024

Resecurity, a global leader in cybersecurity solutions, unveiled its advanced Government Security Operations Center (GSOC)…

3 hours ago

Reserachers Uncovered Zloader DNS Tunneling Tactics For Stealthy C2 Communication

Zloader, a sophisticated Trojan, has recently evolved with features that enhance its stealth and destructive…

3 hours ago

US Charged Chinese Hackers for Exploiting Thousands of Firewall

The US Treasury Department's Office of Foreign Assets Control (OFAC) has sanctioned Sichuan Silence Information…

3 hours ago

DMD Diamond Launches Open Beta for v4 Blockchain Ahead of 2025 Mainnet

DMD Diamond - one of the oldest blockchain projects in the space has announced the start…

3 hours ago

Hackers Deploy Weaponized LNK Files for Malicious Payload Delivery

Researchers reported a phishing attack on December 4th, 2024, where malicious emails purportedly from the…

3 hours ago

APT-C-60 Hackers Penetrate Org’s Network Using a Weapanized Google Drive link

The Japan Computer Emergency Response Team Coordination Center (JPCERT/CC) has confirmed an advanced cyber attack…

5 hours ago