google chrome vulnerability

Stephen Shankland

How to update Google Chrome—and why you need to right now

Company reveals browser vulnerability being used in active attacks.

 

Mikael Thalen

Tech

Posted on Mar 7, 2019   Updated on May 20, 2021, 5:35 pm CDT

Search giant Google has urged its users to immediately update their Chrome browsers after discovering that a zero-day vulnerability was being actively exploited.

The security hole, which was actually patched in an update issued on March 1, surrounded a memory management error in the browser’s FileReader.

Google Chrome’s security lead, Justin Schuh, revealed the urgency of the situation this week when calling on users to update their browsers “right this minute.”

https://twitter.com/justinschuh/status/1103087046661267456

The Chrome team also released a statement noting that details about the bug would be “restricted until a majority of users are updated with a fix.”

Exploiting the vulnerability would allow an attacker to carry out what’s known as RCE, or Remote Code Execution, and potentially implant malware on a user’s computer.

How to update Google Chrome

Chrome users are urged to check their browser to confirm they are running version 72.0.3626.121. To do so, simply locate the About Google Chrome option. First, click the three dotted menu button, scroll down to Help, and click About Google Chrome. You will be shown your current browser version and be alerted if you have an update pending.

Always make sure your browsers, software programs, and computer operating systems are up-to-date in order to best protect yourself from vulnerabilities.

READ MORE:

Share this article
*First Published: Mar 7, 2019, 12:26 pm CST