Chrome Zero-Day Vulnerability Exploited in the Wild


Chrome’s Stable and Extended stable channels have been upgraded to 116.0.5845.187 for Mac and Linux and 116.0.5845.187/.188 for Windows as part of a security update.

One “Critical” security upgrade is included in this release. In the coming days and weeks, the upgrade will be implemented.

Critical Vulnerability Addressed

WebP has a serious flaw called (CVE-2023-4863), which is a heap buffer overflow.

In its security warning, Google said, “Google is aware that an exploit for CVE-2023-4863 is out there in the wild.”

On September 6, this was reported by the Citizen Lab at the Munk School at the University of Toronto and Apple Security Engineering and Architecture (SEAR).

The company is still not giving out more details about the hacks.

Google says, “Access to bug details and links may be limited until most users have been told about a fix.”

If a bug is found in a third-party code that is also used by other projects, we may need to keep some restrictions in place to keep our projects safe and secure.

Google said that if this problem hasn’t been fixed yet, it is very important that we keep putting limits in place to stop any harm or damage that could come from exploiting the vulnerability.

Document

Get a Demo

With DoControl, you can keep your SaaS applications and data safe and secure by creating workflows tailored to your needs. It’s an easy and efficient way to identify and manage risks. You can mitigate the risk and exposure of your organization’s SaaS applications in just a few simple steps.

Chrome Security Update

Google said, “The Stable and Extended stable channels have been updated to 116.0.5845.187 for Mac and Linux and 116.0.5845.187/.188 for Windows, which will roll out over the next few days or weeks.”

Chrome for Linux and MacOS: 116.0.5845.187

Chrome for Windows: 116.0.5845.187/.188

How to Update Google Chrome

  • On your computer, open Chrome.
  • At the top right, click More.
  • Click Help About Google Chrome.
  • Click Update Google Chrome. Important: If you can’t find this button, you’re on the latest version.
  • Click Relaunch.

The update should be implemented as soon as possible to prevent system and browser issues.

Keep informed about the latest Cyber Security News by following us on Google News, Linkedin, Twitter, and Facebook.





Source link