Chrome Security Update: Patch for Critical Flaw that Leads to Exploitation

Google has rolled out a new security update for its Chrome browser, addressing several critical vulnerabilities. The update on the Stable channel brings Chrome to version 127.0.6533.88/89 for Windows and Mac, and 127.0.6533.88 for Linux. The update will be distributed over the coming days and weeks. Critical Vulnerabilities Addressed According to Chrome reports, the latest […] The post Chrome Security Update: Patch for Critical Flaw that Leads to Exploitation appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

ASVASV
Aug 1, 2024 - 00:00
 0
Chrome Security Update: Patch for Critical Flaw that Leads to Exploitation

Google has rolled out a new security update for its Chrome browser, addressing several critical vulnerabilities.

The update on the Stable channel brings Chrome to version 127.0.6533.88/89 for Windows and Mac, and 127.0.6533.88 for Linux. The update will be distributed over the coming days and weeks.

Critical Vulnerabilities Addressed

According to Chrome reports, the latest update includes three significant security fixes, two classified as high severity and one as critical. External researchers identified and reported these vulnerabilities.

CVE IDSeverityDescriptionReporterDate Reported
CVE-2024-6990CriticalUninitialized Use in Dawngelatin dessert2024-07-15
CVE-2024-7255HighOut of bounds read in WebTransportMarten Richter2024-07-13
CVE-2024-7256HighInsufficient data validation in Dawngelatin dessert2024-07-23

How to Build a Security Framework With Limited Resources IT Security Team (PDF) - Free Guide

Impact and Mitigation

The most severe of these vulnerabilities, CVE-2024-6990, involves an uninitialized use in Dawn, a graphics abstraction layer. This flaw could potentially allow attackers to execute arbitrary code on affected systems.

The other two vulnerabilities, CVE-2024-7255 and CVE-2024-7256, involve out-of-bounds reads in WebTransport and insufficient data validation in Dawn. If left unpatched, both could lead to similar exploitation scenarios.

Google has restricted access to detailed information about these bugs until most users have updated their browsers. This precaution prevents malicious actors from exploiting the vulnerabilities before users can protect themselves.

Google expressed gratitude to the security researchers who contributed to identifying these vulnerabilities. The company emphasized the importance of collaboration with the security community to enhance the safety and reliability of its products.

Users are encouraged to update their browsers promptly and report any new issues through the bug filing system or the community help forum.

Are you from SOC and DFIR Teams? – Analyse Malware Incidents & get live Access with ANY.RUN -> Free Access

The post Chrome Security Update: Patch for Critical Flaw that Leads to Exploitation appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

Cảm xúc của bạn?

like

dislike

love

funny

angry

sad

wow

ASV QR DONATE: Anh em cảm thấy hữu ích hãy ủng hộ mình một ly cafe để có nhiều bài viết giá trị hơn nữa. Cần hỗ trợ tư vấn dịch vụ, vui lòng liên hệ mình. Xin cảm ơn./.