Google on Monday released security updates to patch a high-severity vulnerability in its Chrome web browser. The vulnerability, known as CVE-2023-3079, is a type confusion bug in the V8 JavaScript engine. It has been reported that this vulnerability is being actively exploited in the wild.
The update is available for Windows, macOS, and Linux. Users are advised to upgrade to version 114.0.5735.110 for Windows and 114.0.5735.106 for macOS and Linux. Users of Chromium-based browsers such as Microsoft Edge, Brave, Opera, and Vivaldi are also advised to apply the fixes as and when they become available.
By infosecbulletin
/ Monday , December 23 2024
Splunk, a unified security and observability platform turn its focuses on Bangladeshi market. On Monday (23 December) Splunk's local partner...
Read More
By infosecbulletin
/ Sunday , December 22 2024
A major security flaw in Craft CMS, a popular PHP content management system, has been found, enabling unauthenticated remote code...
Read More
By infosecbulletin
/ Sunday , December 22 2024
Mastercard has completed its acquisition of Recorded Future, an AI-based threat intelligence provider. Mastercard has acquired the company for $2.65...
Read More
By infosecbulletin
/ Saturday , December 21 2024
CISA has released eight advisories on vulnerabilities in Industrial Control Systems (ICS). These vulnerabilities affect essential software and hardware in...
Read More
By infosecbulletin
/ Friday , December 20 2024
Bank Rakyat Indonesia (BRI), the largest state bank by assets, has assured customers that their data and funds are secure...
Read More
By infosecbulletin
/ Friday , December 20 2024
Cybersecurity researcher Jeremiah Fowler reported to Website Planet that he found a non-password-protected 1.2 TB dataset containing over 3 million...
Read More
By infosecbulletin
/ Friday , December 20 2024
Sophos has fixed three separate security vulnerabilities in Sophos Firewall. The vulnerabilities CVE-2024-12727, CVE-2024-12728, and CVE-2024-12729 present major risks, such...
Read More
By infosecbulletin
/ Thursday , December 19 2024
A time-demanding workshop on "Cybersecurity Awareness and Needs Analysis" was held on Thursday (December 19) at Bangladesh Bank Training Academy...
Read More
By infosecbulletin
/ Thursday , December 19 2024
Kaspersky's Global Emergency Response Team (GERT) found that attackers are exploiting a patched SQL injection vulnerability (CVE-2023-48788) in Fortinet FortiClient...
Read More
By infosecbulletin
/ Wednesday , December 18 2024
The US government is considering banning a well-known brand of Chinese-made home internet routers TP-Link due to concerns that they...
Read More
ALSO READ:
CTFBD – “MAZE IN ANTARJAL” STARTS 16 JUNE, REGISTRTION OPEN
The vulnerability was discovered by Clément Lecigne of Google’s Threat Analysis Group (TAG). It is a type confusion bug, which means that the attacker can cause the browser to treat data of one type as if it were another type. This can be used to exploit heap corruption, which can allow the attacker to take control of the browser.
Google has not disclosed any details about the attacks that are exploiting this vulnerability. However, the fact that Google is aware that an exploit exists in the wild means that it is important to update Chrome as soon as possible.
By updating Chrome, users can help to protect themselves from this vulnerability and from other potential attacks. It is important to keep all software up to date to help protect against security vulnerabilities.