Security

Exploit on Chrome, here is the first patch of 2024: what is it?

Exploit on Chrome, here is the first patch of 2024: what is it?

Google intervened to stem the first vulnerability of Chrome of the 2024. The flaw, cataloged as CVE-2024-0519 and already actively exploited by a hacker, allows the attacker to access sensitive data stored by the browser.

The vulnerability in question is considered to be of high severity, as it allows the attacker to execute arbitrary code and cause the crash of the software in use.

Google has already proposed a corrective patch for the Windows users (with browser version 120.0.6099.224/225), macOS (120.0.6099.234) e Linux (120.0.6099.224). The anonymous vulnerability report occurred last year January 11, 2024with the Chrome developers working hard to update the browser in a short time.

Given the severity of the vulnerability, Google has decided not to share further details until the vast majority of browsers are updated.

The first vulnerability of the year arrives for Chrome: here’s what Google said about it

Google’s note reads as “Access to bug details and links may be limited until most users are updated with a fix“, then adding how the restrictions will be maintained if the bug exists in a third-party library on which other projects also depend.

A year, therefore, that does not start in the best possible way for Chrome. On the other hand, in recent months cases such as malware Strike and many other similar ones have caused some apprehension for users and professionals. The introduction of systems such as Safety Check is making the software in question increasingly secure, even if Google’s browser still remains one of the most sought-after prey for cybercriminals.

In the case of the CVE-2024-0519 vulnerability, as well as in other similar situations, it is extremely important update Chrome promptly. This practice, combined with the use of a antivirus effective and a good dose of cautioncan significantly reduce the potential risks of external meddling.

Leave a Reply

Your email address will not be published. Required fields are marked *