Sunday , July 7 2024

Google chrome patched 4 high vulnerabilities

Google has released a security update for Chrome that patches four high-severity vulnerabilities. The update is available for Mac, Linux, and Windows, and it will be rolled out over the next few days/weeks.

The vulnerabilities were discovered by three outside researchers, and they could have been exploited by attackers to take control of a user’s computer. Google has awarded bug bounties of up to $20,000 for the reports.

RockYou2024: Massive 10-Billion Password Leak

A huge collection of passwords, containing almost ten billion unique passwords, was leaked on a popular hacking forum. The Cybernews...
Read More
RockYou2024: Massive 10-Billion Password Leak

ISPC first get together held with a festive look

First get together of information security professionals community (ISPC) was held at Dhaka with a festive look with the participation...
Read More
ISPC first get together held with a festive look

ISACA Dhaka chapter election
Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Mohammed Iqbal Hossain has been elected as the president of ISACA Dhaka chapter and Md. Abul Kalam Azad has been...
Read More
ISACA Dhaka chapter election  Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

A new ransomware named Eldorado appeared in March and has locker versions for VMware ESXi and Windows. The gang has...
Read More
Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

French cloud computing firm OVHcloud recently handled the largest DDoS attack in terms of packet rate. This attack occurred during...
Read More
OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

The web development community was affected by a supply chain attack on the popular Polyfill.io JavaScript library last week. Polyfill.js...
Read More
New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Apache Software Foundation released Apache HTTP Server version 2.4.61 to fix a serious source code disclosure vulnerability (CVE-2024-39884). This flaw...
Read More
Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Microsoft's cybersecurity team found two major vulnerabilities in Rockwell Automation's PanelView Plus, a widely used human-machine interface in industrial settings....
Read More
Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Researchers detect 28 new Ransomwares in June

Cybersecurity experts found 28 new types of ransomware in June. These malicious programs are a big threat to individuals and...
Read More
Researchers detect 28 new Ransomwares in June

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This year 23 candidates will fight...
Read More
Vote for DHAKA, Vote for ISACA  at 6 July

The vulnerabilities are:

  • CVE-2023-3420: A confusion issue in V8.
  • CVE-2023-3421: A use-after-free issue in media.
  • CVE-2023-3422: A use-after-free issue in guest view.

Google uses a variety of security tools to find vulnerabilities in Chrome, including libFuzzer, AFL, Control Flow Integrity, AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, and UndefinedBehaviorSanitizer.

To update Chrome, open the browser and go to Help > About Google Chrome. If an update is available, it will be downloaded and installed automatically.

Different Release Channels

Chrome supports several different release channels. These channels allow Google to gradually roll out new features and security updates to users.

The stable channel is the most stable release channel, and it is recommended for most users. The beta channel is a bit more experimental, but it still receives regular security updates. The dev channel is the most experimental release channel, and it is not recommended for everyday use.

You can switch between release channels by going to Settings > Advanced > About and clicking the Change channel button.

Backing Up Your Profile

Before switching to a different release channel, it is a good idea to back up your profile. This will ensure that you do not lose your bookmarks, browsing history, and other settings.

To back up your profile, open the Chrome menu and go to Help > Troubleshooting Information. Click the Export profile button and save the file to a safe location.

If you ever need to restore your profile, you can import it by opening the Chrome menu and going to Help > Troubleshooting Information. Click the Import profile button and select the file you saved earlier.

 

Check Also

isaka

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This …

Leave a Reply

Your email address will not be published. Required fields are marked *