Chrome update

Winsage
October 19, 2024
Google's Chrome holds a 65% market share and faces potential break-up actions from the Department of Justice. Microsoft is promoting its Edge browser to Windows users, highlighting enhanced security features through Microsoft Defender SmartScreen. Microsoft encourages enterprises to adopt Edge, suggesting that employees may also use it at home, threatening Chrome's user base. In response, Google has launched a campaign to reassure its 3 billion Chrome users about its security measures, emphasizing its innovations and commitment to user safety. Google is also addressing privacy concerns related to tracking cookies and plans to introduce an opt-in tracking mechanism, while Microsoft is developing the “Privacy-Preserving Ads API” for Edge. Both companies are focusing on security and privacy as key competitive factors. Chrome has recently updated to version 130.0.6723.58/.59, and users are advised to restart their browsers after the update for optimal security.
Winsage
August 7, 2024
Google has released an update for its Chrome browser, bringing the stable desktop version to 127.0.6533.99/.100. This update addresses a critical memory bug related to an out-of-bounds flaw in the ANGLE graphics engine and resolves five other high-severity security risks. The update is applicable to PCs, Macs, and Linux systems, with a primary focus on Windows users, who are at heightened risk due to frequent vulnerabilities in the operating system. Users are advised to verify the update installation and restart their browsers. Despite negative press, Chrome's desktop market share has increased to nearly 86%, while Microsoft Edge has grown to 25%. Chrome remains the preferred browser for Windows users, although there are privacy concerns, particularly regarding tracking cookies.
Winsage
August 4, 2024
Google released a critical security update for Chrome, version 127.0.6533.88/89, addressing CVE-2024-6990, a memory vulnerability in the browser's web graphics rendering engine that could allow attackers to destabilize a user's PC and execute malicious code. The update also includes two additional high-severity fixes related to memory issues. Users are advised to ensure their Chrome browser is updated and to restart it if necessary. Despite the importance of this update, media coverage has been limited, overshadowed by ongoing discussions about tracking cookies and privacy concerns.
Winsage
June 19, 2024
Legitimate websites hacked to distribute BadSpace backdoor on Windows machines. Malicious code inserted into compromised websites triggers fake Google Chrome update pop-up window delivering BadSpace backdoor or its loader. BadSpace capabilities include system data collection, screenshot capturing, anti-sandbox checks, command execution, persistence through scheduled tasks, file manipulation, and scheduled task removal. Connection found between campaign's domains and SocGholish downloader malware. Other attack campaigns using compromised websites to host fake browser updates to disseminate remote access trojans and information-stealing malware also reported.
Winsage
June 17, 2024
Legitimate websites compromised to distribute Windows backdoor known as BadSpace through fake browser updates. Threat actors using multi-stage attack chain involving infected websites, command-and-control servers, fake browser updates, and JScript downloader. Malware details shared by researchers kevross33 and Gi7w0rm. BadSpace includes anti-sandbox measures and establishes persistence using scheduled tasks. Other campaigns using fake browser updates on compromised sites to distribute information stealers and remote access trojans.
AppWizard
May 29, 2024
- Chrome's latest update for Android introduces a feature similar to picture-in-picture for browsing - The Chrome M124 update integrates this functionality into Android apps using Chrome Custom Tabs - A new icon next to the URL bar signals the presence of the feature - Users can smoothly transition between the app and the browser tab - The feature is still being rolled out and not yet available on all devices - Once widely available, the feature will allow for seamless switching between apps and browsers without closing or navigating away from either
AppWizard
May 19, 2024
Brokewell is a malicious software posing as a Google Chrome update that can give cybercriminals access to sensitive information, including banking applications. The discovery of Brokewell highlights the importance of being vigilant when downloading updates, especially from reputable sources like Google Chrome. Threatfabric has shown that distinguishing between legitimate updates and imposters like Brokewell can be difficult. Brokewell is a significant threat to the banking sector and uses overlay attacks to steal user credentials and take over devices. It is important for Android Chrome users to be cautious during installations to protect their personal information from being compromised.
Search