The latest Chrome update fixes a critical vulnerability in the V8 component

Tomcat

Professional
Messages
2,656
Reputation
10
Reaction score
648
Points
113
Apply the fix as soon as possible to secure your data.

Google released an update for the Chrome browser on Windows, Mac and Linux platforms. The new version 125.0.6422.112 / .113 has already started distribution among users, and a full list of its changes can be found in the update log on the Chromium website.

One of the key points of this update was the correction of a serious "Type Confusion" security vulnerability in the V8 component, which was reported by Clement Lesigne from the Google threat analysis team and Brandon Tisca from the Chrome security group.

The vulnerability was identified as CVE-2024-5274 and was rated "high" in terms of criticality, without assigning a specific CVSS rating.

Google has confirmed that an exploit for this vulnerability is already freely available, making the update particularly important for all browser users.

The company expressed its gratitude to all the security researchers who helped develop this update, preventing the appearance of security errors in the stable version of the browser.

On desktop platforms, the update to version 125.0.6422.112/.113 should be installed automatically when the browser is connected to the Internet. You can check the current version of Chrome by going to "Settings" — "Help" — "About Google Chrome Browser".

On mobile devices, the update is installed via the official app store. If the latest version didn't load automatically, you should install the update manually.
 
Top