Thursday, September 19, 2024

Update your Chrome NOW! Google releases ‘critical’ patch for flaw that let hackers steal data

Must read

Google has rolled out a security update for Chrome, which fixes flaws that allowed hackers to steal user data.

According to search giant, the new update includes three significant patches, two deemed high severity and one ‘critical.’

Users are urged to update their Chrome accounts immediately by closing the browser and reopening it. 

You can check if you have the latest version by opening the Chrome browser, click the three dots (⋮) in the top-right corner, and choose Help > About Google Chrome.

Users are urged to update their Chrome accounts immediately by closing the browser and reopening it. You can check if you have the latest version by opening the Chrome browser, click the three dots (⋮) in the top-right corner, and choose Help > About Google Chrome

The vulnerability left an open window in the browser, allowing cybercriminals to execute malicious codes on systems and scrape personal information, such as emails, passwords, financial details and login credentials.

The flaw was discovered on July 15 by security researchers who also identified two other issues that can be launched remotely, which also receive a path in the update.

One of the issues allowed hackers to read sensitive information from files stored on devices and the other could be used to inject malicious data into the browse.

However, the researchers found that the critical flaw may have impacted performance and stability of Chrome, CyberSecurity News reported.

The issue may have also led to the browser crashing or freezing. 

While Chrome typically updates automatically, users are advised to verify they have the latest version.  

Google Chrome users were also urged in March to update their browsers due to a malicious attack that let hackers take control of computers.

 The update comes less than two weeks since Google revealed it killed plans that would have stopped advertisers from tracking its three billion Chrome users.

The tech giant said it would no longer cancel and replace third-party cookies – small pieces of online data used by advertisers to serve people targeted ads on the web.

The proposal, known as Privacy Sandbox, had instilled fears in the online advertising industry that any replacement technology would leave even less room for online ad rivals. 

Google has been promising it would deprecate cookies from Chrome since 2020 and the decision has left the public outraged who believe they have been misled.

Privacy campaigners have long criticized third-party cookies, claiming they can be used to track users across the internet.

In a blog post, Anthony Chavez, the vice president of Privacy Sandbox said that while the scheme’s work had shown signs of success, it also required ‘significant work by many participants and will have an impact on publishers, advertisers and everyone involved in online advertising.’

As a result, he confirmed Google was changing its approach to an opt-in system that ‘elevates user choice.’

‘Instead of deprecating third-party cookies, we would introduce a new experience in Chrome that lets people make an informed choice that applies across their web browsing, and they’d be able to adjust that choice at any time,’ Chavez continued.

The vulnerability left an open window in the browser, allowing cybercriminals to execute malicious codes on systems and scrape personal information, such as emails, passwords, financial details and login credentials

The vulnerability left an open window in the browser, allowing cybercriminals to execute malicious codes on systems and scrape personal information, such as emails, passwords, financial details and login credentials

‘We’re discussing this new path with regulators, and will engage with the industry as we roll this out.’

But the words have fallen flat among users who cited Google’s ‘promise’ to eliminate the third-party cookies, noting the company stated it would end support by early 2022.

That is when the company launched ‘Privacy Sandbox,’ its initiative to find a solution that protects privacy.

‘In August, we announced a new initiative (known as Privacy Sandbox) to develop a set of open standards to fundamentally enhance privacy on the web,’ a January 2020 blog post read.

‘Our goal for this open source initiative is to make the web more private and secure for users, while also supporting publishers.’

And in 2021, Google shared it was ‘extremely confident’ in the initiative to replace cookies.

A year later, the company revealed that advertisers were behind in creating a replacement and stated a complete elimination would impact their businesses, which led to the recent announcement.

‘We’re discussing this new path with regulators, and will engage with the industry as we roll this out,’ said Chavez.

Latest article