Tag Archive for: Chrome

How Google Chrome Plans to Block Hacking Attempts on Users’ Network |


Google has been adding features to Chrome to keep users safe. In a bid to strengthen the security of the web browser, the company is working on a feature that will detect and block hacking attempts to gain control of the target’s network.
How Google Chrome will block hacking attempts
Web browsers act as the medium between a user and the internet, hence, it becomes important for it to have safety features to protect users from hackers and take control of your network. By gaining the control of the network, hackers can monitor all the unencrypted traffic to and fro from all the devices that are connected to that particular internet connection.
For example, if your Wi-Fi is hacked, cybercriminals can spy on all the computers, laptops and mobile phones connected to the Wi-Fi. This can also provide access to personal information like name, address, and even financial information.
The upcoming feature will scan connection attempts to user network devices and stop any suspicious activity. Before a website A navigates to another site B in the user’s private network, the feature will “check whether the request has been initiated from a secure context” and “whether B responds with a header that allows private network access.”
“The above checks are made to protect the user’s private network. Since this feature is the ‘warning-only’ mode, we do not fail the requests if any of the checks fails. Instead, a warning will be shown in the DevTools, to help developers prepare for the coming enforcement,” Google said on the Chrome Platform Status website.
Google Chrome Tracking Protection
Earlier this year, Google started to roll out the Tracking Protection feature that will limit cross-site tracking by restricting website access to third-party cookies by default. The move is aimed at making browsing on Chrome more safe and secure. Google plans to phase out third-party cookies for everyone in the second half of 2024.

Source…

Android malware posing as Google Chrome could steal your photos, contacts, and more — how to spot the fake


An updated version of the XLoader malware for Android devices doesn’t require any user interaction to launch once installed, according to researchers at McAfee (via BleepingComputer). Of course, you still need to click the malicious link in an SMS message to download and install the malware, but this XLoader variant doesn’t require users to manually launch the malware anymore.

Right now, the malware is being distributed through SMS texts on Android devices. If you’re targeted, the SMS text will include a shortened URL that, if clicked on, will direct you to a website to download an Android APK installation file for a mobile app.  McAfee says that, “While the app is installed, their malicious activity starts automatically.”

Source…

Update Chrome Now to Fix New Actively Exploited Vulnerability


Jan 17, 2024NewsroomBrowser Security / Vulnerability

Chrome Zero Day Vulnerability

Google on Tuesday released updates to fix four security issues in its Chrome browser, including an actively exploited zero-day flaw.

The issue, tracked as CVE-2024-0519, concerns an out-of-bounds memory access in the V8 JavaScript and WebAssembly engine, which can be weaponized by threat actors to trigger a crash.

Cybersecurity

“By reading out-of-bounds memory, an attacker might be able to get secret values, such as memory addresses, which can be bypass protection mechanisms such as ASLR in order to improve the reliability and likelihood of exploiting a separate weakness to achieve code execution instead of just denial of service,” according to MITRE’s Common Weakness Enumeration (CWE).

Additional details about the nature of the attacks and the threat actors that may be exploiting it have been withheld in an attempt to prevent further exploitation. The issue was reported anonymously on January 11, 2024.

“Out-of-bounds memory access in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page,” reads a description of the flaw on the NIST’s National Vulnerability Database (NVD).

Cybersecurity

The development marks the first actively exploited zero-day to be patched by Google in Chrome in 2024. Last year, the tech giant resolved a total of 8 such actively exploited zero-days in the browser.

Users are recommended to upgrade to Chrome version 120.0.6099.224/225 for Windows, 120.0.6099.234 for macOS, and 120.0.6099.224 for Linux to mitigate potential threats.

Users of Chromium-based browsers such as Microsoft Edge, Brave, Opera, and Vivaldi are also advised to apply the fixes as and when they become available.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

Source…

Chrome Users Will Soon Get This Big Security Feature On Android: All Details


Google is testing an important privacy feature for Chrome users on Android that mimics the security level set for apps that you use on smartphones.

Over the last few years, Android users get information about the sensors that an app is trying to access on their phone. For instance, when you use Uber, the app will ask for your permission to use location, microphone and even call logs on the device.

Similarly, you have platforms like Zoom or even Google Meet asking for access to the camera on your phone. These access features are coming to Chrome browser now for Android users which was confirmed with the latest Chrome build version 122 recently. What this means is that Chrome users will get similar alerts when a website tries to access the camera, microphone, or even location on their device.

Chrome is probably aware of the specific needs of a website that might be far reaching than what the browser actually wants to access, so giving an extra layer of permission alert will definitely help people understand which website is trying to access what feature on the device. Users will get the option to ‘allow this time’, ‘allow on every visit’ and ‘don’t allow’ for these websites.

Chrome is still testing the feature with its build version on Android so we’re not sure when the public release will be available but going by the timelines, it is likely that we will hear more from Chrome in the coming months when the privacy tool would have gone through thorough tests in the back end. Chrome is used by billions and is the most popular web browser in the market. So, upgrades like these are warranted and it is good to see Google give extra focus to privacy of users, which will surely appeal to more people.

top videos

  • Bengaluru: Apple Opens Office Powered by 100% Renewable Energy

  • BMW Brings Remote Control Parking, In-Car Gaming And AI Assistant To CES 2024

  • Mercedes-Benz Unveils Concept CLA EV with AI Dashboard at CES 2024

  • Apple iPhone Survives 16,000 Ft Drop From Alaska Airlines Plane With No Scratches

  • Scary! Google Users’ Account Can Be Hacked Without Knowing Their Password

  • S AadeetyaS Aadeetya, Special Correspondent at News18 Tech, accidentally got into journali…Read More

    Source…