a photo of a google computer

🚨 Google Chrome Ketch Da Second Zero-Day Attack – Urgent Patch Update Released 🚨

Aloha kākou! Google wen go roll out one emergency fix fo’ take care one high-severity zero-day flaw inside dea Chrome web browser on Tuesday. Da buggah stay actively exploited right now, so no fool around, yeah? 🕷️

Dis flaw, known as CVE-2023-2136, stay like one integer overflow inside Skia, one open source 2D graphics library. Clément Lecigne from Google’s Threat Analysis Group (TAG) wen find dis flaw on April 12, 2023, and he stay get da credit fo’ discovering um. 🖥️

Da National Vulnerability Database (NVD) wen say, “Integer overflow in Skia in Google Chrome prior to 112.0.5615.137 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.” 💥

Google wen fix seven oddah security issues too wit dis latest update. Dey know dat da flaw stay actively exploited, but dey no like share mo’ info fo’ stop da buggahs from abusing um even mo’. 🚫

Dis da second time dis year dat one Chrome zero-day vulnerability stay exploited by bad guys, an’ it wen happen jus’ days aftah Google wen patch CVE-2023-2033 last week. No can tell yet if da two zero-days stay chained togeddah as part of in-the-wild attacks. 🧐

Fo’ make shua you stay safe, update your Chrome to version 112.0.5615.137 fo’ Windows, macOS, an’ Linux. If you stay using one Chromium-based browser like Microsoft Edge, Brave, Opera, or Vivaldi, make shua you apply da fixes too wen dey come out. 🛡️

Like dis kine article? Den follow us on top Twitter 🐦 an’ LinkedIn fo’ read mo’ ono kine exclusive content we stay post. Mahalo fo’ reading! 🤙


NOW IN ENGLISH

🚨 Google Chrome Hit by Second Zero-Day Attack – Urgent Patch Update Released 🚨

Hello everyone! Google has rolled out an emergency fix on Tuesday to address a high-severity zero-day flaw in its Chrome web browser, which is currently being actively exploited. So, it’s essential to take action! 🕷️

The flaw, known as CVE-2023-2136, involves an integer overflow in Skia, an open-source 2D graphics library. Clément Lecigne from Google’s Threat Analysis Group (TAG) discovered the flaw on April 12, 2023, and is credited for reporting it. 🖥️

According to the National Vulnerability Database (NVD), “Integer overflow in Skia in Google Chrome prior to 112.0.5615.137 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.” 💥

Google also fixed seven other security issues with this latest update. The tech giant is aware of the active exploitation of the flaw but has chosen not to disclose further details to prevent additional abuse. 🚫

This marks the second Chrome zero-day vulnerability exploited by malicious actors this year and comes just days after Google patched CVE-2023-2033 last week. It’s not immediately clear if the two zero-days have been chained together as part of in-the-wild attacks. 🧐

To protect yourself, upgrade Chrome to version 112.0.5615.137 for Windows, macOS, and Linux. Users of Chromium-based browsers such as Microsoft Edge, Brave, Opera, and Vivaldi are also advised to apply the fixes as and when they become available. 🛡️

Did you find this article interesting? Then follow us on Twitter 🐦 and LinkedIn to read more exclusive content we post. Thank you for reading! 🤗

Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *