2 Billion Google Chrome Users Accounts Potential For Hacks

Google Chrome has over two billion users worldwide and dominates the web browser market. But this also makes it the prime target of hackers and now Google has issued its fourth urgent upgrade warning in two months. In an official blog post, Google has revealed seven ‘High’ rated security threats have been discovered in Chrome with the vulnerabilities impacting Chrome users on all major operating systems: Windows, MacOS and Linux. Google is currently giving little away about the flaws.

This is standard practice as the company attempts to limit information to stop the spread of these vulnerabilities to hackers and buy time for users to protect themselves. Consequently, this is all Chrome users have to go on right now:

  • High — CVE-2021-30598: Type Confusion in V8. Reported by Manfred Paul
  • High — CVE-2021-30599: Type Confusion in V8. Reported by Manfred Paul
  • High — CVE-2021-30600: Use after free in Printing. Reported by 360 Alpha Lab
  • High — CVE-2021-30601: Use after free in Extensions API. Reported by 360 Alpha Lab
  • High — CVE-2021-30602: Use after free in WebRTC. Reported by Cisco Talos
  • High — CVE-2021-30603: Race in WebAudio. Reported by Google Project Zero
  • High — CVE-2021-30604: Use after free in ANGLE. Reported by SecunologyLab

What I can tell you is “Type Confusion in V8” is the open source JavaScript engine at the heart of Chrome.  “WebRTC” (Web real-time communications) is tech which enables you to transfer audio and video streaming data between browsers and mobile applications. “ANGLE” (Almost Native Graphics Layer Engine) is Google’s open source, cross-platform graphics engine abstraction layer. Printing and Extensions are self explanatory. Historically, all of these have been used by hackers to execute code to take control of a target’s computer. Chrome’s most recent zero-day hack (where hackers are known to be exploiting a vulnerability before Google is able to patch it) was a V8 flaw.

To combat these new threats, all Chrome users should navigate to Settings > Help > About Google Chrome. If your browser version on Linux, macOS and Windows is listed as 92.0.4515.159 or above you are safe. If not, the About screen should prompt you to update and restart your browser. You should do this immediately. It is to Google’s credit that fixes for high level attacks are typically released within days of their discovery but their effectiveness still relies upon billions of users updating and restarting their browsers.  Chrome is a superb browser, but attacks are growing and there have already been eight zero day Chrome hacks this year. It is now vital to keep Chrome up-to-date at all times. Go check it now. (Courtesy: FORBES)

Leave a Reply

Your email address will not be published. Required fields are marked *

More Related Stories

-+=