Google warned! Last minute update for Chrom

A new security update for Google Chrome has been released. You should install this update, which closes the zero-day breach, immediately

2 mins read
Google warned! Last minute update for Chrom

Google has realized that there are vulnerabilities in the Chrome browser that are being actively exploited. It has released a new security update against the zero-day vulnerability in the desktop version. In this context, all users are advised to install the update.

Zero-day vulnerability fixed with Google Chrome update

According to the statement made by Google; important security vulnerabilities in Windows, Mac and Linux applications have been addressed. The vulnerability was fixed with version 119.0.6045.200 on Windows and 119.0.6045.199 on Mac and Linux.

It was noted that the security breach with the code number CVE-2023-6345 could be used to target computers. The zero-day vulnerability in Skia, Chrome’s open source graphics library, could be used to install malware or steal information.

Google announced that it has fixed this vulnerability with its latest update for Windows and Mac. It is also urging all Chrome users to update their browsers. The update can be installed automatically when the app is restarted or manually via the Help menu.

Although CVE-2023-6345 is said to be actively exploited, it is not known how many users are under threat, but we recommend that you apply the update package released for the desktop version as soon as possible.

Google warned! Last minute update for Chrom

On the other hand, Chrome’s minimum requirements for Android have changed recently. Accordingly, starting next year, Android 7.0 Nougat users will no longer receive Chrome updates. Version 120 will be released in the first weeks of next year, but Nougat and older devices will not get this version.

So what do you think about this issue? Don’t forget to share your opinions with us in the Comments section below.

FİKRİKADİM

The ancient idea tries to provide the most accurate information to its readers in all the content it publishes.


Fatal error: Uncaught TypeError: fclose(): Argument #1 ($stream) must be of type resource, bool given in /home/fikrikadim/public_html/wp-content/plugins/wp-super-cache/wp-cache-phase2.php:2386 Stack trace: #0 /home/fikrikadim/public_html/wp-content/plugins/wp-super-cache/wp-cache-phase2.php(2386): fclose(false) #1 /home/fikrikadim/public_html/wp-content/plugins/wp-super-cache/wp-cache-phase2.php(2146): wp_cache_get_ob('<!DOCTYPE html>...') #2 [internal function]: wp_cache_ob_callback('<!DOCTYPE html>...', 9) #3 /home/fikrikadim/public_html/wp-includes/functions.php(5420): ob_end_flush() #4 /home/fikrikadim/public_html/wp-includes/class-wp-hook.php(324): wp_ob_end_flush_all('') #5 /home/fikrikadim/public_html/wp-includes/class-wp-hook.php(348): WP_Hook->apply_filters('', Array) #6 /home/fikrikadim/public_html/wp-includes/plugin.php(517): WP_Hook->do_action(Array) #7 /home/fikrikadim/public_html/wp-includes/load.php(1270): do_action('shutdown') #8 [internal function]: shutdown_action_hook() #9 {main} thrown in /home/fikrikadim/public_html/wp-content/plugins/wp-super-cache/wp-cache-phase2.php on line 2386