Google Chrome is perhaps the world's most popular web browser, and rightfully so. But if you're using it for your personal and work purposes, you must update it now. 

Google chrome phone
(Photo : Andrew Matthews/PA Images via Getty Images)
A person holds an iphone showing the app for Google chrome search engine. PA Photo. Picture date: Friday January 3, 2020. Photo credit should read: Andrew Matthews/PA Wire

That's because two new vulnerabilities, classified to be allegedly Zero-day, have been found in Google Chrome, reports Express UK. The update is called 94.0.4606.71, which was designed to fix the two vulnerabilities, alongside two others. 

The Google Chrome update is live now at the time of this writing. You can perform the update by simply launching (or re-launching it if you already have the browser open) and going to Settings by clicking the three vertical dots in the top right corner. 

From Settings, click "About Chrome" in the lower left corner, then the update will install itself. 

This new Google Chrome update was released for Windows, Mac, and Linux.

According to ZDNet, the update specifically targets a high-severity flaw called CVE-2021-37975, which is linked to the V8 JavaScript engine which is a bit hard to protect. 

The other flaw, classified as medium severity, called CVE-2021-37976, is considered as a so-called "information leak in core." This was identified and reported by the Google Threat Analysis Group (TAG), who was working with researchers from Google's Project Zero. 

Zero-day exploits have been making the rounds in the cybersecurity field lately, with Google Chrome being one of the most recently affected.

Apple and its newly released iOS 15 have also suffered from these Zero-Day attacks, with more still at risk. 

Read also: Three Apple iOS 15 Zero-Day Vulnerabilities Still Active? Security Experts Share iPhone Maker Covers Up the Flaws

Google Chrome Zero-Day: What Is It Really, And Why Is It Bad News? 

Do you want to keep your most sensitive information, such as bank details and address, private?

Well, then you have to be worried about these hackers and their Zero-Day exploits, because they're very bad news. 

The term Zero-Day itself means that hackers already have access to the hack, and they're actually using it.

This is not a hack still waiting to happen--it's already happened, and any information on the affected platform (in this case, Google Chrome) has already been accessed. 

Hacker dude
(Photo : Getty Images )

Investopedia shares more information against this kind of cyber attack, and it's all quite scary.

One key takeaway is in the name itself: "zero-day" comes from how many days a given software developer has known about the issue. And since it's "zero," it basically means that the hack is happening right under the developer's nose, and barely anyone will ever until damage has already been done. 

Think of it this way: it's like a house's front door that the owner thinks is locked, but a thief eventually discovers it's not. By the time the homeowner discovers, a lot of valuables have already been taken. 

Zero-Day attacks like this one involving Google Chrome can use almost anything in the hackers' arsenal. It could come with malware, spyware, adware, and general unauthorized access to private user data. Fortunately, constant system updates tend to be good protection against this kind of attack. 

Update your Google Chrome browser NOW. 

Related: UK Researchers Develop Device That Could Fend Off Cyberattacks

Ok

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion