Chrome Security Update – 4 High-Severity Vulnerabilities Patched


Chrome Security Update – 4 High-Severity Vulnerabilities Patched. For Mac, Linux, and Windows, the Stable and Extended Stable channels have been upgraded to 114.0.5735.198/114.0.5735.198/199, respectively. 

This update will be rolling out over the next few days/weeks.

CSN

With three issues that were discovered by outside researchers, this update offers four high-severity fixes.

Vulnerabilities Patched

Confusion in V8 issue CVE-2023-3420 is the first high-severity bug reported by Man Yue Mo of the GitHub Security Lab, who also received a $20,000 bug bounty from Google.

The next High-severity weakness is CVE-2023-3421, which may be used for free in media. As reported by Piotr Bania of Cisco Talos and a $10000 bug reward from Google.

The following High-severity weakness is CVE-2023-3422, which may be used for free in guest view. Upon Asnine’s report, Google awarded a $5000 bug reward.

Google said that libFuzzer, AFL, Control Flow Integrity, AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, and UndefinedBehaviorSanitizer are often used to find security flaws.

“The Stable and extended stable channels have been updated to 114.0.5735.198 for Mac and Linux and 114.0.5735.198/199 for Windows, which will roll out over the coming days/weeks”, reads the Google Chrome release notification.

There are several different release channels that Chrome supports.

Starting with their nearly daily Canary channel builds and progressing up to our Stable channel releases, which occur around every six weeks, Google uses these channels to push out improvements to consumers gradually.

The stable and tested release channel for Chrome is at the top of the list, whereas the canary channel is entirely untested and probably the least stable. 

Since they do not exchange profiles, you can operate any channel concurrently with every other channel. This enables you to experiment with their most recent code while retaining a working copy of Chrome.

Make a backup of your profile, including your bookmarks, frequently viewed pages, history, cookies, etc., before making the switch. 

Your updated profile data might not be compatible with the earlier version if you decide to return to a more stable channel. 

Create a copy of the User DataDefault directory ( copy it to ‘Default Backup’ in the same place). Your operating system will determine the location.

AI-based email security measures Protect your business From Email Threats! – Request a Free Demo.



Source link