Google Chrome Security Update – 17 April 2024

Google has released an updated Chrome version “124.0.6367.60/.61” for Windows and Mac, and version “124.0.6367.60” for Linux.

The addressed vulnerabilities could allow the remote attacker to bypass security, obtain information, or execute arbitrary code and gain access to the affected system by persuading the victim to visit a specially crafted Website.

Sample of the addressed vulnerabilities:

1. Google Chrome Code Execution Vulnerability (CVE-2024-3832):

  • CVSS: 8.8
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Consequences: Gain Access

2. Google Chrome Security Bypass Vulnerability (CVE-2024-3838):

  • CVSS: 6.5
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Consequences: Bypass Security
Vulnerabilities
  • CVE-2024-3832
  • CVE-2024-3833
  • CVE-2024-3834
  • CVE-2024-3837
  • CVE-2024-3838
  • CVE-2024-3839
  • CVE-2024-3840
  • CVE-2024-3841
  • CVE-2024-3843
  • CVE-2024-3844
  • CVE-2024-3845
  • CVE-2024-3846
  • CVE-2024-3847
  • CVE-2024-3914
Mitigations

The enterprise should deploy this patch as soon as the testing phase is completed.

Google Chrome Security Update

References