Google Reveals Zero-Day Exploit In Chrome: How To Fix Your Browser

Google Reveals Zero-Day Exploit In Chrome: How To Fix Your Browser

Google has released an update to address the high-severity security issue in the Chrome browser.

Google has disclosed that a recent update to its Chrome browser includes security measures to protect against a zero-day exploit.

Users are being encouraged to update their Chrome browser on all devices.

The company said in a blog post that it is “aware” that a zero-day exploit for Chrome “exists in the wild.” The flaw, known as CVE-2019-5786, is considered a high-severity security issue, according to Google.

Chrome version 72.0.3626.121 fixes the security flaw for Windows, Mac and Linux, Google said. Updated versions of Chrome have also been released for Android and Chrome OS.

How can users fix the security issue in the Chrome browser? In some cases, the Chrome update will download automatically. But it’s worth checking, and downloading the update manually if necessary.

Users on Windows, Mac and Linux can access Chrome settings by visiting chrome://settings/help and checking to see if the version is up to date. If your browser has 72.0.3626.121 as the version, it is up to date (and will say so). If this isn’t your version, you can manually start a download.

Chrome OS users can update their version by selecting settings, then going to the menu and selecting “About Chrome OS.” There, users can select “Check for Updates.”

Meanwhile, for Android users, Google said that an update with a fix for CVE-2019-5786 will be available by visiting the Google Play store.

Source: www.crn.com

Share this post

Leave a Reply

Your email address will not be published. Required fields are marked *