You are currently viewing Google Issues New Warning For 3 Billion Chrome Users
Share this story

Chrome is now used by over three billion users worldwide, but following Google’s discovery of the browser’s first Zero Day exploit this year, everyone needs to update their browser as a matter of priority.

In a new blog post, Google confirmed the discovery of the Zero Day vulnerability and it impacts Chrome on Windows, Mac and Linux. Google also confirmed it is aware that an exploit exists in the wild.

The vulnerability, CVE-2023-2033, stems from a “Type Confusion in V8.” This occurs when a program uses one method to allocate or initialize a resource, but an incompatible method then accesses that resource, potentially providing unsecured access to the browser’s memory.

The vulnerability was discovered by Google’s Threat Analysis Group, but a patch couldn’t be created before the first exploits of Chrome began.

The good news is Google now has a patch, and you need to update Chrome immediately to get it. To do this, click the overflow menu bar (three vertical dots) in the browser’s top right corner, then Help > About Google Chrome. This will force Chrome to check for browser updates. Once the update is complete, you must restart the browser to be fully protected.

Google has done an incredible job patching Chrome vulnerabilities this year, and it is remarkable that we got to April before the first Zero-Day exploit occurred. To put this in perspective, Chrome had 15 Zero Day exploits in 2021 and nine in 2022, so the progress is clear.

Advertisements

This progress is also no mean feat because Chrome’s dominance means it has by far the biggest target on its back of all browsers. In fact, Google warned users that it should expect the number of Zero Day attacks to continue to rise in March 2022, but consequently, the company has been incredibly successful in stemming the tide.

There are many reasons for this, but Google’s robust reporting system and payment of high bounties for vulnerabilities encourages security researchers to sell their discoveries to Google rather than hackers. For example, Google paid over $12M in bug bounties in 2022, including a single record bounty of $605,000 for one critical exploit.

Advertisements

That said, now the first Chrome Zero Day of 2023 is here, there is no time to waste.

Do you have an important success story, news, or opinion article to share with with us? Get in touch with us at publisher@thepodiummedia.com or ademolaakinbola@gmail.com Whatsapp +1 317 665 2180

Join our WhatsApp Group to receive news and other valuable information alerts on WhatsApp.


Share this story
Advertisements
jsay-school

Leave a Reply