New Google Chrome Zero-day Being Exploited in the Wild—Patch Immediately!

Home/Exploitation, google, Internet Security, Mobile Security, Security Advisory, Security Update, Zero Day Attack/New Google Chrome Zero-day Being Exploited in the Wild—Patch Immediately!

New Google Chrome Zero-day Being Exploited in the Wild—Patch Immediately!

Google has released a critical security update for its Chrome browser upon uncovering a zero-day vulnerability actively exploited by attackers. Tracked as CVE-2024-4761, the flaw impacts the V8 JavaScript engine, potentially enabling attackers to execute arbitrary code on users’ computers.

Google swiftly responded with a patch, urging all users to update their browsers promptly to the latest version to safeguard against potential attacks.

Google Chrome Zero-day

This vulnerability arises from an out-of-bounds write in V8, Google Chrome’s JavaScript engine. Attackers can exploit this flaw to remotely execute arbitrary code on a victim’s machine, potentially resulting in unauthorized access or control over the affected system.

In response to the discovery of the exploit, Google has updated Chrome across various platforms:

  • Mac and Windows: The Stable channel has been updated to versions 124.0.6367.207 and 124.0.6367.208.
  • Linux: The Stable channel has been updated to version 124.0.6367.207.
  • Extended Stable Channel: Both Mac and Windows versions have been updated to 124.0.6367.207.

These updates will roll out over the next few days and weeks. Users should verify their Chrome version and promptly update to the latest release to mitigate any potential risk of exploitation.

Google has recognized the severity of the vulnerability and is prioritizing the distribution of the update to ensure that the majority of users receive it as soon as possible.

Access to detailed bug reports and links will remain restricted until a significant number of users have implemented the patch. This measure aims to prevent the further spread of the exploit.

Google has also expressed gratitude to the security researchers who helped identify and address the vulnerability before it could affect more users.

The tech giant continues to encourage the community to report any new issues and participate in maintaining Chrome’s security integrity through its bug reporting system and community help forums.

‍Follow Us on: Twitter, InstagramFacebook to get the latest security news!

About the Author:

FirstHackersNews- Identifies Security

Leave A Comment

Subscribe to our newsletter to receive security tips everday!