Chrome seals 7 highly dangerous gaps

B2B Cyber ​​Security ShortNews

Share post

Chrome's bug bounty program is worth it: programmers and specialists have reported 7 highly dangerous vulnerabilities to Google and received a reward. Google also immediately provides the updates for users. Sole proprietorships and SMEs should be prepared to click one more time.

The latest Chrome update contains 7 updates for high-risk vulnerabilities. In companies, the admins ensure that Chrome remains up to date. Individual companies and SMEs should definitely click in the help area - the further update happens automatically. Work PCs often run through and as long as the browser is not closed and reopened, no update happens!

Trigger Chrome update

🔎 Settings > Help > The update starts via Google Chrome (Image: B2B-CS).

If the update is not triggered by a group policy, you should proceed as follows: Users only have to restart the browser for the update or, even easier, select Settings >Help >About Google Chrome. The information page for the browser then opens. If the update wasn't done yet, Chrome will now just do it automatically.

The current update brings Chrome for Windows to version 111.0.5563.111, Chrome for Mac and Linux to 111.0.5563.110. It will fix the following 7 security issues.

  • High CVE-2023-1528: Use-After-Free (UAF) in passwords
  • High CVE-2023-1529: Out of range memory access in WebHID
  • High CVE-2023-1530: Use-After-Free (UAF) usage in PDF
  • High CVE-2023-1531: Use-After-Free (UAF) usage in ANGLE
  • High CVE-2023-1532: Out-of-bounds reading in GPU video
  • High CVE-2023-1533: Use-After-Free (UAF) in WebProtect
  • High CVE-2023-1534: Read out of bounds in ANGLE
More at Googleblog.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more