Google Chrome urges its users to download the latest web browser update to avoid any potential danger that a recently discovered "critical" security exploit brings. 

Google Chrome Users Beware: Update Your Browsers

As per the report by Tech Radar, Google has promptly released an emergency security patch across several platforms, including Mac, Windows, and Linux.

Initially, Chrome warned that the update would take some time to reach its users around the world, but rest assured that the emergency patch is now on its way.

To check if your browser is carrying the latest security patch, make sure that it is updated to Chrome version 96.0.4664.110.

Google Chrome 'Critical' Security Exploit

It comes after the search engine giant learned that the previous version of Chrome carries a high-severity zero-day security vulnerability, which hackers have begun to exploit.

Google announced in its security advisory that the tech giant "is aware of reports that an exploit for CVE-2021-4102 exists in the wild."

The tech firm went on to extend its gratitude to the security experts and researchers for extending a helping hand to rapidly release a fix for the security issue into the stable version of its web browser.

On the other hand, Google was not able to thank the person who reported the vulnerability to the tech giant as it was tipped anonymously.

According to the news story by Bleeping Computer, the zero-day vulnerabilities exploit the use of free weakness found in the Chrome V8 JavaScript engine.

Aside from that, Google did not disclose any additional details about the security bug.

Google Chrome and Zero-Day Exploits

It is worth noting that the tech giant has already released a total of 16 security patches for zero-day vulnerabilities found on the web browser, at least for 2021.

This is the first-ever zero-day issue for the Google web browser for the last month of the year.

The last one before the latest security bug was two exploits from October. During that time, Chrome also urged its users to promptly update their browsers to the newest version to fix the security issue.

This time around, the best way to avoid the latest severe security bug on Chrome is to make sure to install the most current update as soon as it rolls out.

Read Also: Google Chrome, Safari, Mozilla Users BEWARE! New Hacking Methods for Malware Attacks Discovered

Google Chrome: How to Update

  • Open Chrome from your desktop.
  • Click the menu button on the right corner of the browser.
  • Then, select "Help."
  • Next, click "About Google Chrome."
  • After which, the browser should start updating.
  • Wait until the page says, "Chrome is up to date."

Elsewhere, here are some of the Google Chrome privacy settings that you might want to look into to increase your data protection.

Related Article: 2 Billion Chrome Users at Risk Warns Microsoft While Promoting Edge Saying It Delivers 'More Privacy

This article is owned by Tech Times

Written by Teejay Boris

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion