Saturday, May 4, 2024

Actively Exploited Chrome Zero-day Patched: Update Now!

Google has recently deployed updates to mitigate a newly discovered zero-day vulnerability in their Chrome browser, which is currently being actively exploited.

Google has acknowledged its awareness of an exploit currently available for CVE-2023-5217, which has been observed to be actively exploited in real-world scenarios.

The latest version of Google Chrome, namely 117.0.5938.132, has been released for the Windows, Mac, and Linux operating systems. This update primarily focuses on addressing a security vulnerability. The forthcoming update will be released in the upcoming days and weeks.

This update encompasses a total of ten security fixes. Three security issues were assigned a ‘High severity’ rating.

Document
FREE Demo

Deploy Advanced AI-Powered Email Security Solution

Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware

Details of the Vulnerabilities Addressed

The identified vulnerability, designated as CVE-2023-5217, pertains to a Heap buffer overflow within the vp8 encoding functionality of the libvpx library. This flaw has been classified as high severity. The report was authored by Clément Lecigne, a member of Google’s Threat Analysis Group, and was published on September 25, 2023.

Such buffer overflow flaws can be exploited to cause software crashes or the execution of arbitrary code, affecting the program’s availability and integrity.

A high-severity flaw, identified as CVE-2023-5186, has been discovered. This flaw, known as “Use after free in Passwords,” poses a significant risk. In a report by [pwn2car], it has been revealed.

A High-severity vulnerability tracked as CVE-2023-5187, Use after free in Extensions. Reported by Thomas Orlita and compensated with a $2000 reward.

Update Now!

To reduce potential risks, users are advised to update to Chrome version 117.0.5938.132 for Windows, macOS, and Linux. 

As soon as the fixes become available, users of Chromium-based browsers like Microsoft Edge, Brave, Opera, and Vivaldi are encouraged to install them.

How to Update Google Chrome

  • On your computer, open Chrome.
  • At the top right, click More.
  • Click Help about Google Chrome.
  • Click Update Google Chrome. Important: If you can’t find this button, you’re on the latest version.
  • Click Relaunch.

Protect yourself from vulnerabilities using Patch Manager Plus to quickly patch over 850 third-party applications. Take advantage of the free trial to ensure 100% security.

Website

Latest articles

Mal.Metrica Malware Hijacks 17,000+ WordPress Sites

Infected websites mimic legitimate human verification prompts (CAPTCHAs) to trick users, who often request...

Hackers Exploit Microsoft Graph API For C&C Communications

An emerging threat leverages Microsoft's Graph API to facilitate command-and-control (C&C) communications through Microsoft...

ApacheMQ Authentication Flaw Let Unauthorized Users Perform Multiple Actions

Apache ActiveMQ is a Java based communication management tool for communicating with multiple components...

68% of Data Breach Occurs Due to Social Engineering Attacks

In the latest edition of Verizon's Data Breach Investigations Report (DBIR) for 2024, a...

U.S. Govt Warns of Massive Social Engineering Attack from North Korean Hackers

The United States government has issued a stark warning about a new wave of...

Cisco IP Phone Vulnerability Let Attackers Trigger DoS Attack

Cisco has disclosed multiple vulnerabilities in its IP Phone firmware that could severely impact...

Threat Actors Renting Out Compromised Routers To Other Criminals

APT actors and cybercriminals both exploit proxy anonymization layers and VPN nodes to mask...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles