Latest news with #ThreatAnalysisGroup


Forbes
16-07-2025
- Forbes
Google Confirms Chrome Attacks—You Must Restart Your Browser
Chrome is under attack—again. Here we go again. Google has just confirmed that Chrome is under attack from another zero-day vulnerability that affects Windows PCs. Again, this has been discovered by Google's own Threat Analysis Group, triggering an emergency update. Google warns it is 'aware that an exploit for CVE-2025-6558 exists in the wild.' This specific vulnerability exploits the browser's graphics rendering engine, which is likely being exploited by sophisticated threat actors given the nature of the discovery. Google says the stable channel 'has been updated to 138.0.7204.157/.158 for Windows, Mac and 138.0.7204.157 for Linux. This, it says, 'will roll out over the coming days/weeks.' But that's boilerplate. In reality, you can expect this over the next small number of days, and you should restart your browser as soon as it downloads. Such is the shortness of gap between this zero-day and the last, that the U.S. government's cyber defence agency's update mandate is still ongoing. CISA has warned federal employees to update or stop using Chrome by July 23. You can now expect another CISA mandate to be issued in the next few days. As ever, Google says 'access to bug details and links may be kept restricted until a majority of users are updated with a fix.' The latest Chrome update addresses other vulnerabilities as well as the zero-day, including two externally reported high-severity bugs. All told, this is definitely an update you should apply as soon as you can. Chrome remains the de facto default browser on Windows, and so is one of the most prized attack surfaces available. Google takes credit for its quickness in developing and rolling out updates as new flaws are discovered. But attackers will know the clock is now ticking, making this the time of utmost risk for users. Remember, when you restart Chrome your private (Incognito) windows will not reopen. So, make sure you save anything you need before applying the update.
Yahoo
14-07-2025
- Yahoo
Google fixes another Chrome security flaw being actively exploited
Cyber threats are on the rise, and attackers are becoming more aggressive with each new breach. As a result, Google patched a critical vulnerability in its Chrome browser. This marks the fourth zero-day exploit discovered so far this year. Because hackers had already begun exploiting the flaw, Google quickly released an emergency update for Chrome users on Windows, Mac and Linux. In light of this, as these threats grow more frequent and more sophisticated, taking control of your digital security is essential. With that in mind, here is what you need to know about the latest exploit and the steps you can take to stay protected. Malware Targets Mac Users With Fake Captcha And Amos Stealer The high-severity security flaw, identified as CVE-2025-6554, stems from a type confusion bug in Chrome's V8 JavaScript engine. Attackers can exploit this vulnerability to run malicious code or access other parts of your system by manipulating memory. Fortunately, Google's Threat Analysis Group (TAG), which tracks state-sponsored and targeted spyware attacks, discovered the flaw and quickly issued security updates to protect users. To stop hackers from exploiting the Chrome security flaw, start by updating your browser with the latest security patches. Although Chrome typically updates automatically, you should still check manually to make sure you are running the most recent version. To do this, follow these steps: Read On The Fox News App Open Chrome on your desktop Click the three-dot menu in the top-right corner Go to Help Click About Google Chrome Chrome will now check for updates and install any that it finds Once updated, click Relaunch to apply changes The latest stable versions that address this exploit are 138.0.7204.96/.97 on Windows, 138.0.7204.92/.93 on Mac, and 138.0.7204.96 on Linux. Updating Chrome is only the first step in protecting your device. To strengthen your defenses, you also need to install reliable antivirus software. Zero-day vulnerabilities like this one can still allow malware to slip through, even after you patch your browser. What Is Artificial Intelligence (Ai)? On Windows devices, Microsoft Defender comes pre-installed and offers a solid layer of free protection. Similarly, Android devices rely on Google Play Protect for automatic malware detection and removal. However, keep in mind that Play Protect is not always enough. It has a history of missing certain threats and may not catch every strain of malware. Mac users benefit from Apple's built-in XProtect system, which Apple updated on July 8, 2025, to counter the latest known malware strains. Even so, adding a trusted third-party antivirus can provide stronger, more comprehensive protection. When choosing antivirus software, make sure it includes these key features: Detects malware that may bypass browser defenses Offers real-time protection against new and emerging threats Safeguards sensitive information like passwords and financial data If you already have antivirus installed, take a moment to check for updates. Keeping it current ensures you're protected against the latest security threats. Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices at Hackers are already exploiting the latest Chrome flaw, and more vulnerabilities are almost certain to follow. Updating your browser is not just recommended, it serves as your first line of defense. However, protecting yourself requires more than just patching software. Installing a trusted antivirus and following smart browsing habits can make the difference between staying secure and becoming a target. Stay alert by avoiding suspicious links, never downloading files from unknown sources, and always verifying website URLs before entering personal information. In today's digital world, one careless click can expose everything. What security measures have you taken to protect your devices from online threats? Let us know by writing us at Sign up for my FREE CyberGuy ReportGet my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you'll get instant access to my Ultimate Scam Survival Guide - free when you join my Copyright 2025 All rights reserved. Original article source: Google fixes another Chrome security flaw being actively exploited


Fox News
11-07-2025
- Fox News
Google fixes another Chrome security flaw being actively exploited
Cyber threats are on the rise, and attackers are becoming more aggressive with each new breach. As a result, Google patched a critical vulnerability in its Chrome browser. This marks the fourth zero-day exploit discovered so far this year. Because hackers had already begun exploiting the flaw, Google quickly released an emergency update for Chrome users on Windows, Mac and Linux. In light of this, as these threats grow more frequent and more sophisticated, taking control of your digital security is essential. With that in mind, here is what you need to know about the latest exploit and the steps you can take to stay protected. The high-severity security flaw, identified as CVE-2025-6554, stems from a type confusion bug in Chrome's V8 JavaScript engine. Attackers can exploit this vulnerability to run malicious code or access other parts of your system by manipulating memory. Fortunately, Google's Threat Analysis Group (TAG), which tracks state-sponsored and targeted spyware attacks, discovered the flaw and quickly issued security updates to protect users. To stop hackers from exploiting the Chrome security flaw, start by updating your browser with the latest security patches. Although Chrome typically updates automatically, you should still check manually to make sure you are running the most recent version. To do this, follow these steps: The latest stable versions that address this exploit are 138.0.7204.96/.97 on Windows, 138.0.7204.92/.93 on Mac, and 138.0.7204.96 on Linux. Updating Chrome is only the first step in protecting your device. To strengthen your defenses, you also need to install reliable antivirus software. Zero-day vulnerabilities like this one can still allow malware to slip through, even after you patch your browser. On Windows devices, Microsoft Defender comes pre-installed and offers a solid layer of free protection. Similarly, Android devices rely on Google Play Protect for automatic malware detection and removal. However, keep in mind that Play Protect is not always enough. It has a history of missing certain threats and may not catch every strain of malware. Mac users benefit from Apple's built-in XProtect system, which Apple updated on July 8, 2025, to counter the latest known malware strains. Even so, adding a trusted third-party antivirus can provide stronger, more comprehensive protection. When choosing antivirus software, make sure it includes these key features: If you already have antivirus installed, take a moment to check for updates. Keeping it current ensures you're protected against the latest security threats. Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices at Hackers are already exploiting the latest Chrome flaw, and more vulnerabilities are almost certain to follow. Updating your browser is not just recommended, it serves as your first line of defense. However, protecting yourself requires more than just patching software. Installing a trusted antivirus and following smart browsing habits can make the difference between staying secure and becoming a target. Stay alert by avoiding suspicious links, never downloading files from unknown sources, and always verifying website URLs before entering personal information. In today's digital world, one careless click can expose everything. What security measures have you taken to protect your devices from online threats? Let us know by writing us at Sign up for my FREE CyberGuy ReportGet my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you'll get instant access to my Ultimate Scam Survival Guide - free when you join my Copyright 2025 All rights reserved.


Forbes
04-07-2025
- Forbes
New Windows Security Bypass Alert For Chrome And Edge Users
Chrome and Edge browser Windows security bypass uncovered. It is no secret that Google's Chrome browser is beseiged by security vulnerabilities. The good news is that the vast majority of these vulnerabilities are discovered and disclosed by security researchers, including Google's own Threat Analysis Group, well before any attacker can exploit them. However, that's not always the case, as evidenced by numerous emergency browser security updates in response to confirmed zero-day vulnerabilities. What is less well known, especially amongst the large non-techie user base, is that Edge is built around the Chromium engine, so many of the same vulnerabilities impact it, and them. Given that another security issue has just emerged, and both Chrome and Edge users are at risk from it, in this case, a Windows security protection bypass, you might be asking if it is time to quit using both and find something else. Here's what you need to know. The FileFix Windows Security Issue Putting Chrome And Edge Users At Risk I first warned Forbes readers of the threat from something called a ClickFix attack in December 2024, and more recently reiterated that warning after Google issued a security alert in a new threat, called FileFix, has been discovered, and it's coming for your Chrome and Edge browsers if you are a Windows user. Penetration tester and security researcher, mr.d0x, first discovered FileFix on June 23, but has now published details of a new variation that is of concern to all Windows browser users. This new attack threat exploits the way that both Chrome and Edge deal with saving web pages, and can bypass the Microsoft Windows security feature known as Mark of the Web. It does this by bringing together those browser web page saving methods and something known as HTML Application execution. In other words, FileFix can now bypass the Windows MotW security function by exploiting the way in which browsers save HTML pages. The good news is that to pull off this latest FileFix exploit, an attacker would first need to persuade the victim into saving an HTML web page and then renaming it as an .HTA file in order to auto-execute the embedded JScript that does the actual damage. If that all sounds a little long-winded, that's because it is. However, don't be fooled, social engineering, or phishing if you prefer, can persuade normally sensible people into doing the most unlikely of things. The original ClickFix attacks, for example, asked users who were presented with a fake captcha test to open a Windows run dialog and enter commands to execute the exploit. That sounds unlikely, right? Yet enough people did just that for ClickFix to make the headlines and for the biggest of vendors to issue warnings to users. Is It Time For Windows Users To Abandon Chrome And Edge? The short answer to the question posed in the above sub-heading is: is it heck as like. For those of you not living in the Yorkshire countryside in England, that means no. The continuing deluge of vulnerabilities that impact Chrome and Edge and are disclosed month after month, sometimes week after week, is a good thing. How so? Because, for the most part, these vulnerabilities are being discovered before threat actors know about them, and browsers are updated to protect against them before they can attack. The odd few zero-days that emerge are dealt with as quickly as they can be. The point is, it's better the devil you know when it comes to security vulnerabilities. There are plenty of other reasons why you might want to change, those based around privacy concerns or dislike of certain vendors, but security vulnerability exposure isn't on my list. I have reached out to Google and Microsoft regarding the latest FileFix exploit affecting Windows users.


Forbes
02-07-2025
- Forbes
Google Chrome Warning—Update Or Stop Using Browser By July 23
Google confirms attacks on Chrome are underway. Google has confirmed that Chrome is under attack again, and has issued another emergency update for all users following the mandatory 'configuration change' it pushed out last week. Whatever device you're running, you need to ensure you have downloaded the latest software and then you need to restart your browser. As I suggested would happen, America's cyber defence agency has now mandated federal employees update or stop using Chrome within 3 weeks, on or before July 23. The warning also applies to Microsoft Edge and other Chromium-based browsers. CISA warns that Chrome's V8 Javascript engine 'contains a type confusion vulnerability that could allow a remote attacker to perform arbitrary read/write via a crafted HTML page.' That means just visiting the wrong website could put you at risk. In confirming CVE-2025-6554, Google explained that it would not release any further details at this time, 'until a majority of users are updated with a fix.' But the fact it was discovered by Google's own Threat Analysis Group just five days before the fix was released — with a config change even faster than that — tells you how urgent this is. The assumption is that this will have been found in highly targeted attacks, the kind that use specialized websites to lure specific victims or links and other social media, email or text messages to deploy its attacks. But the fact this is now public domain and being fixed means the risks are high as attackers deployments before it's too late. This is the fourth actively exploited zero-day this year, and it highlights how important it is to keep all browsers updated at all times. While CISA's mandate only applies to federal agency staff, its remit extends to all organizations to help them 'better manage vulnerabilities and keep pace with threat activity.' You will see a flag within Chrome telling you an update has been downloaded and you need to restart. All your tabs should reopen, albeit your Incognito private browsing tabs will not. So make sure there's nothing unsaved in any of those. Following Google's warning that it's 'aware that an exploit for CVE-2025-6554 exists in the wild," we can expect more detail on the vulnerability over the coming weeks.