Chrome Security Update – Patch for 6 Vulnerabilities

Google has announced a new update for the Chrome browser, rolling out version 126.0.6478.114/115 for Windows and Mac and 126.0.6478.114 for Linux. This update, which will be distributed over the coming days and weeks, addresses several security vulnerabilities. Users are encouraged to update their browsers to protect themselves against potential threats. The official Chrome Log […] The post Chrome Security Update – Patch for 6 Vulnerabilities appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

ASVASV
Jun 20, 2024 - 00:00
 0
Chrome Security Update – Patch for 6 Vulnerabilities

Google has announced a new update for the Chrome browser, rolling out version 126.0.6478.114/115 for Windows and Mac and 126.0.6478.114 for Linux.

This update, which will be distributed over the coming days and weeks, addresses several security vulnerabilities.

Users are encouraged to update their browsers to protect themselves against potential threats. The official Chrome Log provides a comprehensive list of changes in this build.

Scan Your Business Email Inbox to Find Advanced Email Threats - Try AI-Powered Free Threat Scan

Highlighted Security Fixes

The latest update includes six critical security fixes, with contributions from external researchers. Notable among these are:

  • CVE-2024-6100: Type Confusion in V8 – Reported by Seunghyun Lee (@0x10n) during SSD Secure Disclosure’s TyphoonPWN 2024 on June 4, 2024. This high-severity vulnerability earned a reward of $20,000.
  • CVE-2024-6101: Inappropriate Implementation in WebAssembly – Reported by @ginggilBesel on May 31, 2024, this high-severity issue was awarded $7,000.
  • CVE-2024-6102: Out of Bounds Memory Access in Dawn – Reported by wgslfuzz on May 7, 2024. The reward for this high-severity vulnerability is yet to be determined.
  • CVE-2024-6103: Use After Free in Dawn – Also reported by wgslfuzz on June 4, 2024, the reward remains to be determined.

Google has restricted access to bug details and links until most users have updated their browsers. This precaution ensures that vulnerabilities are not exploited before users are protected.

Ongoing Security Efforts

In addition to the contributions from external researchers, Google’s internal security team has been actively working to identify and fix vulnerabilities.

This includes various fixes from internal audits, fuzzing, and other initiatives. Tools like AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, and AFL are crucial in detecting security bugs.

Google extends its gratitude to all security researchers who collaborated during the development cycle to prevent security bugs from reaching the stable channel.

Users interested in switching release channels or reporting new issues can find more information on the Chrome Security Page and the community help forum.

Free Webinar! 3 Security Trends to Maximize MSP Growth -> Register For Free

The post Chrome Security Update – Patch for 6 Vulnerabilities appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

Cảm xúc của bạn?

like

dislike

love

funny

angry

sad

wow

ASV QR DONATE: Anh em cảm thấy hữu ích hãy ủng hộ mình một ly cafe để có nhiều bài viết giá trị hơn nữa. Cần hỗ trợ tư vấn dịch vụ, vui lòng liên hệ mình. Xin cảm ơn./.