Advertisement
Australia markets closed
  • ALL ORDS

    7,837.40
    -100.10 (-1.26%)
     
  • ASX 200

    7,575.90
    -107.10 (-1.39%)
     
  • AUD/USD

    0.6541
    +0.0017 (+0.27%)
     
  • OIL

    84.02
    +0.45 (+0.54%)
     
  • GOLD

    2,355.80
    +13.30 (+0.57%)
     
  • Bitcoin AUD

    98,324.88
    +185.42 (+0.19%)
     
  • CMC Crypto 200

    1,389.18
    -7.35 (-0.53%)
     
  • AUD/EUR

    0.6094
    +0.0021 (+0.34%)
     
  • AUD/NZD

    1.0973
    +0.0015 (+0.14%)
     
  • NZX 50

    11,805.09
    -141.34 (-1.18%)
     
  • NASDAQ

    17,430.50
    -96.30 (-0.55%)
     
  • FTSE

    8,128.58
    +49.72 (+0.62%)
     
  • Dow Jones

    38,085.80
    -375.12 (-0.98%)
     
  • DAX

    18,008.77
    +91.49 (+0.51%)
     
  • Hang Seng

    17,644.84
    +360.30 (+2.08%)
     
  • NIKKEI 225

    37,934.76
    +306.28 (+0.81%)
     

‘High’ risk: Aussies told to update Google Chrome now

Google Chrome users should heed this security warning. (Source: Getty)
Google Chrome users should heed this security warning. (Source: Getty) (SOPA Images/LightRocket via Gett)

Google Chrome users are being urged to update their browser version yet again after discovering and confirming four ‘high’ vulnerabilities being exploited by hackers.

The internet giant has released minimal information about the bug in order to give Chrome users time to update and prevent malicious actors from taking advantage of the flaw.

The call to update comes about a week after ‘zero day’ exploits were discovered earlier this month.

Chrome has suffered a string of hack attacks in recent months and has had to fix vulnerabilities after attacks in September and in June.

Chrome users, of which there are around 2.65 billion around the world, are now being urged to update their browser again to ensure they are not vulnerable to the latest hacks, which have been rated ‘high’.

ADVERTISEMENT

According to Forbes, you’re protected if you have a particular version of Chrome or beyond.

“If your Chrome version is 94.0.4606.81 or higher, you are safe.

“If the update is not yet available for your browser, make sure you check regularly for the new version.”

Google has released the names of the four vulnerabilities:

  • CVE-2021-37977

  • CVE-2021-37978

  • CVE-2021-37979

  • CVE-2021-37980

SPAIN - 2021/07/02: In this photo illustration, a Google Chrome web browser logo seen displayed on a smartphone. (Photo Illustration by Thiago Prudencio/SOPA Images/LightRocket via Getty Images)
Billions of Google Chrome users around the world are being urged to update their browser version. (Photo Illustration by Thiago Prudencio/SOPA Images/LightRocket via Getty Images) (SOPA Images via Getty Images)

How do I update Google Chrome?

In the top-right corner of your browser window, hit the 3 dots.

Click Help, then go to About Google Chrome.

The page should then detail which version of Google Chrome you currently have, and direct you to update if necessary.

Don’t forget that the only way that your update will be complete is if you relaunch Chrome altogether.

This means you have to close all your browser tabs and windows and quit the application, then reload it.

Follow Yahoo Finance on Facebook, LinkedIn, Instagram and Twitter, and subscribe to the free Fully Briefed daily newsletter.