Google Chrome security update, know how to stay safe

google chrome

Google issued a warning to chrome users worldwide about a security issue. Google revealed in its official blog post about the high, medium, and low vulnerabilities discovered in Google Chrome for Linux, macOS, and Windows.

According to Google Chrome Statistics for 2021, Chrome is used as the primary browser by roughly 2.65 billion people worldwide. With such a large user base, the likelihood of severe security threats are increasing by the day.

Chrome users all across the world received a new update warning from Google recently. Google published the high, medium, and low vulnerabilities detected in Chrome for Linux, macOS, and Windows in an official blog post.

Nearly 2 billion Chrome users are at danger of being hacked as a result of the security breach. After new ‘Zero-Day Breach’ weaknesses were identified in Chrome, Google acknowledged the hack in a blog post. When hackers exploit a defect before creators have an opportunity to fix it, this is known as a zero-day hack. It produces more dangerous security flaws than the majority of them.

“High CVE-2021-37973: Use after free in Portals,” according to the official blog article. On 2021-09-21, Google TAG’s Clement Lecigne was reported, with technical support from Google Project Zero’s Sergei Glazunov and Mark Brand.”

The attack was discovered by Google workers rather than a third-party security firm. Google is presently suppressing information about the weaknesses to safeguard consumers from the high-risk exploit. Users should be able to buy time and the spread should be reduced as a result of this.

How to secure your Google Chrome browser

  • Go to the Settings menu.
  • To get help, go to Help.
  • Go to Google Chrome’s About page.
  • Versions of Google Chrome 94.0.4606.61 and above are protected.
  • You have no choice but to wait or shut down the system if you don’t have this version.


According to Google, the new 94.0.4606.54 will be implemented over the next several days/weeks, so you may not be able to protect yourself right now.

Five threats have been identified as ‘Use-After-Free’ vulnerabilities, according to the business. The mistake of not emptying the memory after it has been freed is known as Use After Free, or UAF. It causes a software to crash, which hackers can use to infiltrate your Chrome browser. The following are the higher security risks:

  1. High — CVE-2021-37956: Use after free in Offline use. Reported by Huyna at Viettel Cyber Security on 2021-08-24
  2. High — CVE-2021-37957 : Use after free in WebGPU. Reported by Looben Yang on 2021-08-23
  3. High — CVE-2021-37958 : Inappropriate implementation in Navigation. Reported by James Lee (@Windowsrcer) on 2021-06-24
  4. High — CVE-2021-37959 : Use after free in Task Manager. Reported by raven (@raid_akame) on 2021-07-15
  5. High — CVE-2021-37960 : Inappropriate implementation in Blink graphics. Reported by Atte Kettunen of OUSPG on 2021-09-07