Chrome Patched Zero-day Flaw That Exploits in the Wild: Update Now!

Google has upgraded the Stable and Extended stable channels to 116.0.5845.187 for Mac and Linux and 116.0.5845.187/.188 for Windows as part of a security update for Chrome. 

This release comes with one “Critical” security patch. The upgrade will roll out over the following days and weeks. 

Critical Vulnerability Addressed

Heap buffer overflow in WebP is a critical vulnerability tracked as (CVE-2023-4863). 

“Google is aware that an exploit for CVE-2023-4863 exists in the wild”, Google said in its security advisory.

The Citizen Lab at The University of Toronto’s Munk School and Apple Security Engineering and Architecture (SEAR) reported this on September 6th.

The firm is still withholding more information about the attacks.

“Access to bug details and links may be kept restricted until a majority of users are updated with a fix,” Google explains. 

In order to ensure the safety and security of our projects, we may need to maintain limitations if a bug is discovered in a third-party library that is also utilized by other projects. If this issue has not yet been resolved, it is critical that we continue to impose restrictions to prevent any potential harm or damage that may result from exploiting the vulnerability, Google said.

Document
FREE Demo

Deploy Advanced AI-Powered Email Security Solution

Protect your Business Email from threats like tracking, blocking, modifying, phishing, account takeover, business email compromise, malware, and ransomware with Trustifi’s AI-powered email security solution.

Chrome Security Update

“The Stable and Extended stable channels have been updated to 116.0.5845.187 for Mac and Linux and 116.0.5845.187/.188 for Windows, which will roll out over the coming days/weeks”, Google said.

Chrome for Linux and MacOS: 116.0.5845.187

Chrome for Windows: 116.0.5845.187/.188

How to Update Google Chrome

  • On your computer, open Chrome.
  • At the top right, click More.
  • Click Help About Google Chrome.
  • Click Update Google Chrome. Important: If you can’t find this button, you’re on the latest version.
  • Click Relaunch.

The update should be installed soon to protect the system and browser against issues.

Keep informed about the latest Cyber Security News by following us on Google NewsLinkedinTwitter, and Facebook.

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.