Chrome: Google urgently releases a Patch to Fix a new zero-day Vulnerability

Chrome: Google urgently releases a Patch to Fix a new zero-day Vulnerability


The Mountain View giant had to urgently release a security update for its web browser. Google Chrome is affected by an actively exploited zero-day vulnerability.


Google Chrome has once again been hit by a zero-day vulnerability. The Mountain View company has just released a security update for its web browser to address this vulnerability. It fixes a high-risk vulnerability, which is the third of its kind since the beginning of the year.


Chrome: Google urgently releases a Patch

A vulnerability actively exploited by hackers


This new security flaw, identified as CVE-2023-3079, was discovered on June 1st by Clément Lecigne, a Google security engineer. The flaw is a type of confusion in the V8 JavaScript engine, which is responsible for executing code in the browser. In practice, this type of vulnerability allows hackers to manipulate the memory of a JavaScript program and deceive it in order to execute malicious code. Among the possible consequences of such an attack, hackers can compromise user data, take remote control of the targeted machine, or execute malicious software without the user's knowledge.


According to the release notes published by Google on the Chrome update blog, this vulnerability is actively exploited by hackers. As is customary when a vulnerability of this magnitude is discovered, Google does not disclose any details about how the exploit was used by hackers to carry out attacks. This approach aims to protect users to the fullest extent possible. By giving them enough time to update their browser, Google minimizes the risk of potential hackers using technical information they did not have access to, in order to develop new types of attacks.


Back in April, Google had already urgently released a first update to fix Chrome's first zero-day vulnerability of the year. A few days later, the Mountain View firm had to release another security patch for Chrome after the discovery of the second zero-day vulnerability since the beginning of the year.


Update Google Chrome without delay


Although Chrome updates are generally sought and automatically applied each time the browser is restarted, it is advisable to check if you are using the latest version of Chrome on your machine. To do this, on Windows, macOS, and Linux, click on the main menu of Chrome, then in the Help menu, click on "About Chrome."


The browser will automatically check for the availability of any updates. If a new version of the browser is available on Google's servers, Chrome will automatically proceed with its download and installation. You will then just need to click the "Relaunch" button to restart the browser and complete the update process.


The security update for Google Chrome has version number 114.0.5735.106 on Mac and 114.0.5735.110 on Windows and Linux.



Next Post Previous Post
No Comment
Add Comment
comment url