Google Releases a Security Update for Chrome, Addressing a Serious Vulnerability

Google has released a very important security update for Chrome, which resolves a serious vulnerability that is actively being exploited on the Internet.

google security update chrome vulnerability

In a proactive cybersecurity move, Google has been quick to respond to security challenges by releasing critical updates to Chrome. These updates come in response to the identification and exploitation of a critical zero-day vulnerability marked as CVE-2024-0519, a significant event in the online security landscape since the beginning of the year.

Company a publicat a security announcement on Tuesday, emphasizing the imminence of the threat and the need for swift action. The updates have been distributed on the Stable Desktop channels for Chrome, reaching users on Windows (versions 120.0.6099.224/225), Mac (120.0.6099.234), and Linux (120.0.6099.224). This rapid deployment of updates, achieved in less than a week after the problem was reported, demonstrates Google's commitment to the protection of its users.

According to Google, the update may take some time to reach all users, but I've already managed to install it, so you should be able to do the same. In addition, Chrome offers an automatic update feature, which allows users to receive the latest security improvements without the need for manual intervention.

The vulnerability was being actively exploited on the Internet

The zero-day vulnerability (CVE-2024-0519) involves a serious out-of-bounds memory access issue in Chrome's V8 JavaScript engine. This security flaw can be exploited by attackers to access sensitive information or cause critical system errors. MITER, a security standards organization, describes that this vulnerability can lead to segmentation faults or memory buffer overflows.

In addition to the direct risk, CVE-2024-0519 has the potential to bypass protection mechanisms such as ASLR, increasing the risk of code execution through other vulnerabilities.

Google, aware of the use of this vulnerability in attacks, is keeping further details under wraps pending an update for most users. In addition, the company fixed other vulnerabilities in V8, including out-of-bounds writing (CVE-2024-0517) and type confusion (CVE-2024-0518), which could allow arbitrary code execution on compromised devices.

Last year, Google addressed eight Chrome zero-day vulnerabilities with a significant impact on the online community. Some of these vulnerabilities, such as CVE-2023-4762, have been used for surveillance purposes on vulnerable groups, including journalists and dissidents, demonstrating the continued importance of cybersecurity.

author avatar
iDevice.ro editorial staff