Update your Chrome NOW! Google releases ‘critical’ patch for flaw that could allow hackers to steal data

Google has released a security update for Chrome that fixes bugs that could have allowed hackers to steal user data.

According to the search giant, the new update includes three important patches, two of which are considered very serious and one is considered ‘critical’.

Users are urged to immediately update their Chrome accounts by closing and reopening the browser.

You can check if you have the latest version by opening the Chrome browser, clicking the three dots (⋮) in the top right corner, and selecting Help > About Google Chrome.

About Google Chrome” class=”blkBorder img-share” style=”max-width:100%” />

Users are urged to immediately update their Chrome accounts by closing and reopening the browser. You can check if you have the latest version by opening the Chrome browser, clicking the three dots (⋮) in the top-right corner and selecting Help > About Google Chrome

The vulnerability created an open window in the browser, allowing cybercriminals to execute malicious code on systems and obtain personal information such as emails, passwords, financial data and login credentials.

The vulnerability was discovered on July 15 by security researchers who also identified two other remote-initiated issues that are also being addressed in the update.

One of the issues allowed hackers to read sensitive information from files on devices, while the other issue could be used to inject malicious data into the browser.

However, the researchers found that the critical flaw may have impacted Chrome’s performance and stability, Cybersecurity News reported.

The problem may also have caused the browser to crash or freeze.

Although Chrome normally updates automatically, users are advised to check if they have the latest version.

Google Chrome users were also urged in March to update their browsers due to a malicious attack that allowed hackers to take control of computers.

The update comes less than two weeks after Google announced it had scrapped plans to stop advertisers from tracking its three billion Chrome users.

The tech giant said it would no longer cancel and replace third-party cookies — small bits of online data used by advertisers to show people targeted ads across the web.

The proposal, known as the Privacy Sandbox, raised concerns in the online advertising industry that a replacement technology would leave even less room for online advertising competitors.

Google has been promising to eliminate cookies in Chrome since 2020. The public is outraged by this decision and feels they have been misled.

Privacy advocates have long criticized third-party cookies, claiming they can be used to track users across the web.

Anthony Chavez, vice president of Privacy Sandbox, wrote in a blog post that while the program was successful, it also “required a lot of work from many participants and will have an impact on publishers, advertisers and everyone involved in online advertising.”

He confirmed that Google would change its approach and move to an opt-in system that “increases user choice”.

“Instead of disabling third-party cookies, we would introduce a new experience in Chrome that lets people make an informed choice that applies to their entire web experience, and change that choice at any time,” Chavez continued.

The vulnerability created an open window in the browser, allowing cybercriminals to execute malicious code on systems and steal personal information such as emails, passwords, financial data and login credentials.

The vulnerability created an open window in the browser, allowing cybercriminals to execute malicious code on systems and steal personal information such as emails, passwords, financial data and login credentials.

“We are discussing this new path with regulators and will work with the industry as we roll this out.”

But the words did not sit well with users who cited Google’s “promise” to remove third-party cookies, which the company said it would end support for in early 2022.

Then the company launched ‘Privacy Sandbox’, an initiative to find a solution that protects privacy.

“In August, we announced a new initiative (known as Privacy Sandbox) to develop a set of open standards to fundamentally improve privacy on the web,” according to a January 2020 blog post.

“Our goal with this open source initiative is to make the web more private and secure for users, while supporting publishers.”

And in 2021, Google said it was “extremely confident” in the cookie replacement initiative.

A year later, the company announced that advertisers were lagging behind in creating a replacement and stated that a complete elimination would impact their business, leading to the recent announcement.

“We are discussing this new path with regulators and will work with the industry as we roll this out,” Chavez said.