Google Chrome Updated With Patch for Nasty Zero-Day Vulnerability Exploited by Attackers

Google Chrome has been updated with fixes for a zero-day security flaw that was being actively exploited in the wild, according to the search giant. The vulnerability affects a component in Chrome that renders web content on a user’s screen, allowing attackers to take advantage of a user’s computer when a user visits a maliciously crafted website. Chrome users on all desktop computer platforms will need to ensure that their browser is updated to the latest version in order to ensure that they are safe.

According to details shared by the company in a blog post, the latest stable versions of Google Chrome for Windows, macOS, and Linux includes a fix for a security flaw with a ‘High’ severity rating. Google says it has patched a use after free vulnerability (CVE-2024-4671) is related to the Visuals component on Chrome, reported by an anonymous external researcher.

A use after free vulnerability would allow an attacker to access out-of-bounds-memory when a user visits a malicious crafted webpage, by taking advantage of the vulnerability. This would allow them to access data remotely, or gain access to and control the system.

Notably, Google’s blog post also states that the company “is aware that an exploit for CVE-2024-4671 exists in the wild.” As a result, it is imperative that users make sure that they are running on the latest stable version of Chrome — version 124.0.6367.201/.202 for Windows and macOS, and version 124.0.6367.201 for Linux computers.

On Windows, users can click on the three-dot menu at the top right corner of the screen, then click on Help > About Google Chrome, then click on Update Google Chrome — if this button isn’t visible, that means the latest version of Chrome has already been installed. macOS users can also select the Automatically update Chrome for all users option in the same menu to get the latest updates, while Linux users will need to get automatic updates via their package manager.


Affiliate links may be automatically generated – see our ethics statement for details.

For the latest tech news and reviews, follow Gadgets 360 on X, Facebook, WhatsApp, Threads and Google News. For the latest videos on gadgets and tech, subscribe to our YouTube channel. If you want to know everything about top influencers, follow our in-house Who’sThat360 on Instagram and YouTube.


Samsung Galaxy S21, Galaxy Z Fold 3, Z Flip 3 to Get Only Two Galaxy AI Features With One UI 6.1 Update



Check out our Latest News and Follow us at Facebook

Original Source

Google Chrome Update Fixes High-Severity Zero-Day Vulnerability That Was Actively Exploited

Google is rolling out a security patch for its Chrome web browser that fixes a security flaw that could allow a malicious user to run dangerous code on a user’s computer. The update is available for Windows, macOS, and Linux computers and users should install the latest version in order to remain protected from the zero-day vulnerability — the sixth one to be patched by Google this year. The company is expected to provide more information once the update has been rolled out to several users.

Spotted by Android Central, the update to Google Chrome 119.0.6045.199 for macOS and Linux began rolling out to users earlier this week, alongside version 119.0.6045.200 for Windows computers with a fix for a zero-day vulnerability in tow. These are flaws that were previously unknown to the developers of the software, making them a target for malicious users.

With the latest Google Chrome update, the company has patched the security bug tracked by the National Institute of Standards and Technology (NIST) as CVE-2023-6345. While the company hasn’t revealed a great deal of information related to the security flaw, the firm says it knows that “an exploit for CVE-2023-6345 exists in the wild” in its release notes for the latest update. Users should enable automatic updates for Chrome or manually update to the latest versions in order to get the latest fixes.

Meanwhile, the entry for the vulnerability on the NIST website has been assigned a “High” severity level. The description states that it is related to the open source Skia library that is used in Google Chrome. An attacker could use a malicious file to compromise the renderer process and escape the sandbox — a system designed to separate the browser and the system, to keep the latter protected.

The company credits Benoît Sevens and Clément Lecigne from its Threat Analysis Group (TAG) with discovering the vulnerability that was found on November 24 and swiftly patched by the company. At the moment, it is unclear whether other browsers and applications that are also based on Google’s open-source Chromium browser project are also affected by the flaw, or when they will receive updates with security patches.


Affiliate links may be automatically generated – see our ethics statement for details.

For the latest tech news and reviews, follow Gadgets 360 on X, Facebook, WhatsApp, Threads and Google News. For the latest videos on gadgets and tech, subscribe to our YouTube channel.


Nothing Phone 2 Price in India Gets a Permanent Price Cut; Now Starts at Rs. 39,999



UN to Educate Over 22,000 Staff Members on Blockchain, Web3: Here’s Why



Check out our Latest News and Follow us at Facebook

Original Source

Google Chrome Gets Improved Autofill Popup on Desktop, Google Docs Reorganised to Find Key Features Quickly

Google is tweaking the autofill popup in Google Chrome for desktop (Windows, Mac, Linux), so that it doesn’t hide further fields. With the latest update, the handy feature that lets user automatically fill in forms online will now display in the centre of the initiating field. Users can preview the succeeding fields with this change. Additionally, Google Docs is getting an update that allows users to locate the frequently used actions more easily on the platform. To ensure better navigation, the online word processor is shortening menus and grouping them for locating commonly used features. Also, it is adding prominent icons to make them identifiable.

As mentioned, Google is bringing changes to the autofill popup in Chrome for desktops. The alignment of the autofill popup to the centre of the initiating field on Google Chrome for desktop was first spotted by 9to5Google. This modification will allow users to preview the coming after fields.

Earlier, Chrome’s autofill popup that allows users to store certain personal details in the browser was placed at the left border of the text box. Further, as per the report, Google Chrome has moved the autofill list lower and added icons next to each entry corresponding to the type of information. Interested users can enable the centre-aligned autofill suggestions from Chrome flags using #autofill-center-aligned-suggestions.

Separately, the search giant on Tuesday announced the latest updates for Google Docs via a blog post. As mentioned, Google is shortening menus, reorganising its content, and introducing more prominent icons to make it easier for Google Docs users to locate the most commonly-used features. For example, Google has added new Approvals options and shuffled some options around. Also, it has organised app script-related functionality under the new “Extensions” menu. This will provide access to the Apps Script IDE add-ons management.

Google confirmed that it has started to make the latest Docs improvements available to all Google Workspace customers, G Suite Basic, Business customers, and users with personal Google accounts. The new features will be available by default and Google is expected to complete the rollout for users on the Rapid Release domains by end of next month.


Check out our Latest News and Follow us at Facebook

Original Source

Exit mobile version