top of page

Patch your Chrome’s zero-day vulnerability ASAP

This week Google released an urgent update for their Chrome browser, patching a zero-day exploit that was being jumped on by attackers in the wild

Google has stated that the bug can lead to all sorts of misery, ranging from “the corruption of valid data to the execution of arbitrary code on vulnerable systems. Such flaws can also be used to escape the browser’s security sandbox.” That’s a mouthful – in plain English, it means bad actors can jump inside your computer and siphon out data or install bad software while you’re browsing the internet, all without any interaction from you.

What can you do?

If you use Google Chrome, go to the Chrome menu (the 3 dots in the top right) > Help > About Google Chrome. That will manually check for browser updates and install them on the spot.

If your company’s computer is protected by Total Security, not to worry. We patched the flaw the day after it was released on your systems.

This is Chrome’s first zero day of the year and more are sure to follow.  In the future, if you’re asked to update and restart your Chrome browser, be sure to do so right away.

Stay safe out there

-A

bottom of page