Thursday, March 28, 2024

Chrome Security Updates – Google Fixed 4 Severe Vulnerabilities – Update Now

Google released a security update for Chrome with the fixes of critical and High severity vulnerabilities with Chrome 77.0.3865.90, a Stable channel update for Windows, Mac, and Linux.

Google fixed 4 vulnerabilities that affected Chrome browser, in which 1 vulnerability marked as “Critical” and other 3 vulnerabilities are fixed under “High” severity.

Successful exploitation of the most severe critical Use-after-free vulnerability in UI Reported by Khalil Zhani could allow an attacker to execute arbitrary code in the context of the browser.

The attacker will redirect the victims to access a specially crafted web page and exploit the vulnerability to take control of the system.

Vulnerability Details:

Based on the privilege that associated with a module, attacker gain exploit the vulnerability and execute the malicious program into the victim’s machine.

Chrome Users are highly recommended to apply the stable channel update provided by Google to vulnerable systems immediately after appropriate testing in both enterprise and individuals.

Google rewarded $40000 for the 2 high severity Use-after-free in media vulnerabilities reported by Man Yue Mo of Semmle Security Research Team.

According to Chrome press release notes ” Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL. “

How to Update

Steps to update for Windows, Mac, and Linux desktop users

  1. Open Chrome browser
  2. Head to Settings
  3. Expand help
  4. About Google Chrome
  5. The browser will process the update

Android and iOS users can update the Chrome browser app from their respective App stores.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles