New Chrome Security Warning For 3 Billion Windows, Mac, Linux, Android Users

by · Forbes
Update Google Chrome now as hackers find four new security vulnerabilitiesAnadolu Agency via Getty Images

The 3.45 billion users of the Chrome web browser must be wondering what the heck is going on this month, with not one but two major security updates within the space of just 10 days. It would appear that only people who use Chrome on iOS have escaped the attention of hackers on this occasion; although the iOS browser has been updated, there are no security alerts in place. The same can’t be said for Chrome browser users on Windows, Linux, Mac and Android platforms, however, with four high-severity security vulnerabilities being confirmed. Here’s what you need to know and do.

High-Rated Security Flaws Fixed In Google Chrome 129.0.6668.70/.71 For Windows, Mac, Linux And Android Users

It has never been much of a surprise when Google issues a security update for the Chrome browser; its position as the market leader of such apps dictates that there are many malicious eyes upon it, after all. However, it is unusual for two security updates, each addressing multiple vulnerabilities, to be released within just 10 days of each other. The last security update, fixing six severity-rated vulnerabilities, was released on Sept. 17 with just a single high-rated one in that number. Given that all four vulnerabilities are rated as high this time, users across all operating system platforms, apart from iOS, are urged to update as soon as possible.

A stable channel update posting for desktop users of the Chrome web browser, along with another for those on the Android platform, has announced the release of Chrome browser version 129.0.6668.70/.71 for Windows and Mac, 129.0.6668.70 for Linux and 129.0.6668.70 for Android users.

As is established practice, the update will start rolling out in the coming days, and the precise details of the vulnerabilities that have been found will not be released to the public until a majority of Chrome browser users have had the chance to update and protect themselves.

The Four High-Severity Chrome Security Vulnerabilities

The security issues that have been addressed in this latest Chrome browser update, along with the information that we know so far, are as follows:

  • CVE-2024-9120: A use-after-free memory vulnerability in Dawn, the open-source graphics processing mapping implantation used by Chrome.
  • CVE-2024-9121: An inappropriate implementation vulnerability in V8, Chrome’s open-source high-performance JavaScript and WebAssembly engine.
  • CVE-2024-9122: A type confusion vulnerability, also in the V8 engine.
  • CVE-2024-9123: An integer overflow vulnerability in the open-source Skia 2D graphics library.

MORE FOR YOU
Hurricane Helene Crosses Border Into Tennessee, At Least 20 Have Died—Here’s What To Know
Today’s NYT Mini Crossword Clues And Answers For Friday, September 27
Election 2024 Swing State Polls: Harris Leads In 6 Of 7 Battlegrounds In Latest Survey

How To Ensure Your Chrome Web Browser Is Updated And Secure

Users are advised to update the Google Chrome browser by going to the Help|About option in the menu. If the update is available, it will automatically start downloading.

Update Chrome NowGoogle/Davey Winder

However, it is vital to restart your browser after installing the security update, or you won’t be protected by the new security patches.