New Google Chrome Zero-day Exploited in the Wild, Patch Now!

Google has issued an urgent security update for its Chrome browser after discovering a zero-day vulnerability that is currently being exploited by attackers. The vulnerability, tracked as CVE-2024-4761, affects the V8 JavaScript engine and could potentially allow attackers to execute arbitrary code on the user’s computer. Google has responded quickly with a patch, urging all users to update their browsers immediately to the latest version to protect against potential attacks. Free Webinar on Live API Attack Simulation: Book Your Seat | […] The post New Google Chrome Zero-day Exploited in the Wild, Patch Now! appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

ASVASV
May 16, 2024 - 00:00
 2
New Google Chrome Zero-day Exploited in the Wild, Patch Now!

Google has issued an urgent security update for its Chrome browser after discovering a zero-day vulnerability that is currently being exploited by attackers.

The vulnerability, tracked as CVE-2024-4761, affects the V8 JavaScript engine and could potentially allow attackers to execute arbitrary code on the user’s computer.

Google has responded quickly with a patch, urging all users to update their browsers immediately to the latest version to protect against potential attacks.

Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

CVE-2024-4761: Details of the Vulnerability

This vulnerability stems from an out-of-bounds write in V8, the JavaScript engine used by Google Chrome.

Such a flaw can be exploited by attackers to execute arbitrary code remotely on a victim’s machine, potentially leading to unauthorized access or control over the affected system.

In response to the discovery of the exploit, Google has updated Chrome across various platforms:

  • Mac and Windows: The Stable channel has been updated to versions 124.0.6367.207 and 124.0.6367.208.
  • Linux: The Stable channel has been updated to version 124.0.6367.207.
  • Extended Stable Channel: Both Mac and Windows versions have been updated to 124.0.6367.207.

These updates are rolling out over the coming days and weeks. Users are advised to check their Chrome version and update immediately to the latest release to prevent any potential risk of exploitation.

Google has acknowledged the severity of the vulnerability and is taking steps to ensure that a majority of users receive the update as soon as possible.

Access to detailed bug reports and links will remain restricted until it is confirmed that a significant number of users have implemented the patch.

This measure is to prevent the further spread of the exploit.

Google also expressed gratitude to the security researchers who helped identify and address the vulnerability before it could affect more users.

The tech giant continues to encourage the community to report any new issues and participate in maintaining Chrome’s security integrity through its bug reporting system and community help forums.

On-Demand Webinar to Secure the Top 3 SME Attack Vectors: Watch for Free

The post New Google Chrome Zero-day Exploited in the Wild, Patch Now! appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

Cảm xúc của bạn?

like

dislike

love

funny

angry

sad

wow

ASV QR DONATE: Anh em cảm thấy hữu ích hãy ủng hộ mình một ly cafe để có nhiều bài viết giá trị hơn nữa. Cần hỗ trợ tư vấn dịch vụ, vui lòng liên hệ mình. Xin cảm ơn./.