Google Chrome security alert, fourth in two months

Google Chrome has more than 2 billion users worldwide. This of course makes it a very interesting target for hackers and unfortunately security updates are not always enough.

This weekend, the company released its fourth Chrome emergency update in two months.chrome blade

In a recent post on its official blog, Google revealed seven high-level security threats discovered in Chrome that work on all operating systems (Android, Windows, iOS and Linux).

The company of course does not publish too much information about vulnerabilities trying to save time until most of its users inform.

He mentions but the following security vulnerabilities:

  • High - CVE-2021-30598: Reported by Manfred Paul. Type Confusion in V8.
  • High - CVE-2021-30599: Reported by Manfred Paul. Type Confusion in V8.
  • High - CVE-2021-30600: Reported by 360 Alpha Lab. Use after free in Printing.
  • High - CVE-2021-30601: Reported by 360 Alpha Lab. Use after free in Extensions API.
  • High - CVE-2021-30602: Reported by Cisco Talos. Use after free in WebRTC.
  • High - CVE-2021-30603: Reported by Google Project Zero. Race in WebAudio.
  • High - CVE-2021-30604: Reported by SecunologyLab. Use after free in ANGLE.

All of the above vulnerabilities can be used by hackers to run code and gain control of the computer of a goal.

Google urges all Chrome users to check that they have the latest version of the program .

Chrome is one of the top browsers available. However, we can not ignore that this is the fourth time he reports vulnerabilities in two months and the eighth 0day for this year. The number of attacks is constantly increasing and you should probably consider changing your browser.

: Since Edge, Vivaldi, Opera etc are based on Chromium, which and Chrome, give Firefox a shot.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.
Google Chrome, chrome, iguru, iguru.gr

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).