Skip to main content

Update Google Chrome now to patch this critical security flaw

You might want to update your Google Chrome web browser right away. Google recently issued a critical security update for Chrome, patching up 11 security issues, including two zero-day vulnerabilities that were exploited in the wild.

Released on September 13, Google first listed the patched vulnerabilities on the Chrome Releases blog. Full details are being withheld for security reasons, as Google wants a majority of users to update first.

Google Chrome running on a laptop.
Firmbee / Unsplash

A lot of the issues cover core areas of Chrome, including WebGL, as well as the JavaScript V8 engine. Updating now ensures that you’re protected and won’t be vulnerable to hackers and other methods of attacks from cybercriminals.

This browser update is rolling out to Windows, Mac, and Linux, bumping Chrome up to version 93.0.4577.82. Note that other Chromium-based browsers like Microsoft Edge could also be vulnerable to these issues, so it’s best to check if you can update those browsers as well.

To update Google Chrome, hit the three downward-facing dots at the top-right corner of your screen. Then select Help followed by About Google Chrome. The browser should then automatically begin the process of downloading the latest updates. You’ll need to click the Relaunch button to restart Chrome and apply the update.

According to Google, two vulnerabilities — CVE-2021-30632 and CVE-2021-30633 — were actively exploited. Specifics weren’t available, but these cover the Javascript v8 Engine and a bug in the DB API. Google also thanked the security researchers who discovered these issues.

Researchers will typically be awarded a “bounty” for disclosing software vulnerabilities to technology giants, thus preventing them from being used in the wild by hackers. Some of these bounties are listed, while others are nondisclosed or to be determined.

This isn’t the first zero-day exploit that has been discovered in Chrome, either. The Hacker News reports that with the help of the community, Google has addressed a total of 11 zero-day vulnerabilities in Chrome since the start of 2021.

On August 21, Google patched nine security flaws in the web browser. These were similar issues: Type confusion in V8, use after free in printing, and use after free in Extensions API.

Editors' Recommendations

Arif Bacchus
Arif Bacchus is a native New Yorker and a fan of all things technology. Arif works as a freelance writer at Digital Trends…
Update Google Chrome now to protect yourself from an urgent security bug
Google Chrome app on s8 screen.

Google posted a security update for its Chrome browser that fixes what's known as a zero-day bug. The problem affects Chrome on Windows, Mac, and Android. The flaw can lead to arbitrary code execution, a serious security vulnerability, so it's best to download and install the latest version immediately. Zero-day bugs mean that this is a known weakness and, in this case, Google said that the flaw is already being exploited by hackers.

Google did not post a detailed explanation of how the exploit works, but will do so when the majority of people have updated, making the danger of further attacks less severe. The most severe bug is identified as CVE-2022-2294 and the update also patches CVE-2022-2295 and CVE-2022-2296.

Read more
Google says Chrome is now 20% faster on Macs
A MacBook with Google Chrome loaded.

If you feel like Google Chrome is running faster on your Mac, then you're not mistaken. Google recently shared some new statistics behind the web browser, and is claiming that Chrome is now 20% faster on Macs based on the Speedometer benchmark testing.

According to Google's data, Chrome on Mac hit over 360 on Speedometer testing. That comes just three months after the browser became the highest scoring browser on Speedometer, ever with a score of 300. For reference, Goggle tested Chrome on the M1 Max MacBook Pro running macOS 12.3.1, with Chrome version 104.0.5102.0. The browser was the ARM64 native optimized version. The below graph shows the differences between older and newer Chrome versions in scoring, where higher scores are better.

Read more
Use Google Chrome on Mac? You need to update now
A MacBook with Google Chrome loaded.

Google has sent out a necessary update for the Chrome web browser for the Mac to address a major security hole that was discovered on March 23.

The bug, called CVE-2022-1096, was documented in the Common Vulnerabilities and Exposures (CVE) system by Google developer Prudhvi Kumar Bomman, after an anonymous security researcher discovered a hole in Chrome’s V8 JavaScript engine that left it vulnerable to exploits.

Read more