Get all your news in one place.
100’s of premium titles.
One app.
Start reading
Top News
Top News

Google Issues Urgent Update For Chrome Users Due To Security Threat

Google app is seen on a smartphone in this illustration

Google has recently issued a critical warning to its 2 billion Chrome users regarding a newly discovered active threat. This marks the second warning in just a few days, emphasizing the importance of taking immediate action to protect devices.

The latest update, Chrome Stable channel version 124.0.6367.207/.208 for Mac and Windows, addresses a zero-day vulnerability (CVE-2024-4761) impacting Chrome's V8 JavaScript and WebAssembly engine. This vulnerability allows a remote attacker to perform an out-of-bounds memory write through a crafted HTML page, posing a high-level threat to users.

Out-of-bounds memory write issues can lead to stability problems, program crashes, and potential execution of malicious code on affected devices. Given the severity of the threat, users are strongly advised to update their Chrome browser to the latest version and restart it promptly.

Google has not disclosed further details about the exploit, underscoring the urgency for users to apply the update. The company's proactive approach to addressing security vulnerabilities reflects its commitment to enhancing Chrome's security features.

Despite the recent emergency updates, Google continues to focus on improving Chrome's security measures. Initiatives such as the V8 sandbox and Device Bound Session Credentials (DBSC) aim to mitigate common memory issues and enhance session cookie security.

Moreover, Google's integration of Gemini AI into Chrome signifies a significant advancement in web technology. The incorporation of AI models in Chrome, including Nano for on-device generative AI activities, is poised to revolutionize the browsing experience for billions of users.

As the web landscape evolves with AI-driven technologies, security concerns become paramount. With multiple zero-day threats already this year, Google's efforts to fortify Chrome's defenses are crucial in safeguarding users from potential cyber threats.

As the security industry navigates the implications of AI-powered threats, users are encouraged to stay vigilant, update their browsers regularly, and adhere to best security practices to mitigate risks.

Sign up to read this article
Read news from 100’s of titles, curated specifically for you.
Already a member? Sign in here
Related Stories
Top stories on inkl right now
One subscription that gives you access to news from hundreds of sites
Already a member? Sign in here
Our Picks
Fourteen days free
Download the app
One app. One membership.
100+ trusted global sources.