Patch for Multiple Vulnerabilities Allows RCE


Google has announced the release of Chrome 126, a critical security update that addresses 10 vulnerabilities, including 8 high-severity flaws reported by external researchers.

This update is now rolling out for Windows, macOS, and Linux users, with version numbers 126.0.6478.182/183 for Windows and macOS and 126.0.6478.182 for Linux.

EHA

Protect Your Business Emails From Spoofing, Phishing & BEC with AI-Powered Security | Free Demo

The security update focuses on resolving several memory-related issues that could potentially lead to sandbox escapes and remote code execution. The vulnerabilities fixed in this release include:

  1. Inappropriate implementation in V8 (CVE-2024-6772)
  2. Type confusion in V8 (CVE-2024-6773)
  3. Use-after-free bugs in Screen Capture (CVE-2024-6774)
  4. Use-after-free in Media Stream (CVE-2024-6775)
  5. Use-after-free in Audio (CVE-2024-6776)
  6. Use-after-free in Navigation (CVE-2024-6777)
  7. Race condition in DevTools (CVE-2024-6778)
  8. Out-of-bounds memory access in V8 (CVE-2024-6779)

While there are no reports of these vulnerabilities being exploited in the wild, users are strongly advised to update their browsers as soon as possible to mitigate potential risks.

The update process is automatic, but users can manually check for updates by navigating to Chrome’s settings and selecting “About Chrome.”

In addition to the desktop version, Google has also released Chrome 126.0.6478.186 for Android, which includes the same security patches as the desktop release.

This update underscores Google’s ongoing efforts to improve Chrome’s security and address potential vulnerabilities promptly.

Users are encouraged to keep their browsers up-to-date to ensure they have the latest security protections.

To update Chrome, users can go to the browser’s settings and click on “About Chrome,” and the browser can check for and install any available updates.

Join our free webinar to learn about combating slow DDoS attacks, a major threat today.



Source link