Google Chrome under Attack via Zero—Day Flaw - What to Do Now

Google Chrome under Attack via Zero—Day Flaw - What to Do Now

This is because updating the desktop Chrome browser will patch a zero-day flaw that is being actively exploited by undisclosed hackers.

Google's official Chrome blog states that the vulnerability, catalog numbered CVE-2021-21166, is an "object lifecycle issue in audio" with a severity of "high" and that Google is "aware of reports" of the flaw being exploited Google states only that it is "aware of reports" of this flaw being exploited.

Google's general policy is not to release too many details about vulnerabilities before a patch is widely deployed. The flaw is considered a zero-day flaw because it was exploited before Chrome was aware of the flaw's existence.

To update Chrome on Windows or Mac, you must close and restart your browser. But just to be safe, click on the settings icon (the icon that looks like three vertical dots) in the upper right corner of the browser window.

In the pop-out menu that appears, slide the cursor down to select "Help" and click "About Google Chrome" in the pop-out menu that appears.

Chrome will open a new tab and notify you if your browser build is up-to-date. If it is not up to date, Chrome will automatically download an update and prompt you to restart your browser. We want to end up with version 89.0.4389.72.

Linux distributions typically update the Chrome browser through regular updates that cover all installed software.

The vulnerability was discovered by Allison Huffman of Microsoft's browser vulnerability research team. Huffman was the one who discovered the other two flaws that were patched in this week's Chrome update, for a total of 47 flaws patched.

Categories