Home Blog Chrome Cleaner
Privacy

Don't Let Yourself Be Hacked—Google Chrome 121 Fixes 17 Security Bugs

Keep Your Web Browser Secure and Protected

Security Fixes in Google Chrome 121

By Click&Clean - Monday, January 29, 2024. Last week, on January 23, Google rolled out the first major update in this year to the stable version of its web browser, Chrome 121. The update contains fixes for various security and privacy vulnerabilities that affected previous versions of the web browser, and also includes some new features and changes.

Google Chrome 121
Click&Clean on FacebookClick&Clean on TwitterClick&Clean on YouTubeClick&Clean on Pinterest

The latest Chrome version 121 comes with a total of 17 security fixes, including three high-severity bugs, six medium-risk flaws, and eight issues that are rated low-risk security vulnerabilities. Here's a short list of the most important security vulnerabilities fixed in Chrome 121:

Use after free in WebAudio (CVE-2024-0807 Security severity: High) - This security vulnerability allows a remote cyber-attacker to trick the user into visiting a malicious web page, then triggers a use-after-free error to inject and execute arbitrary program code on the target system. Successful exploitation of this security vulnerability could lead an cyber-attacker to compromise the affected system.

Inappropriate implementation in Accessibility (CVE-2024-0812 Security severity: High) - This security flaw allows a remote cyber-attacker to potentially exploit object corruption and thereby compromise the system when a user visits a specially crafted malicious HTML web page.

Integer underflow in WebUI (CVE-2024-0808 Security severity: High) - This security bug allows a remote cyber-attacker to trick the user to open a specially crafted malicious web page, then cause integer underflow and execute arbitrary code, which could lead to complete compromise of the vulnerable system.

Insufficient policy enforcement in DevTools (CVE-2024-0810 Security severity: Medium) - This security vulnerability allow a remote cyber-attacker who convinced a user to install a malicious extension to bypass implemented security measures via a crafted Chrome Extension and then gain access to the user's sensitive information.

Incorrect security UI in Payments (CVE-2024-0814 Security severity: Medium) - This security issue allow a remote cyber-attacker to perform a spoofing attack when the user visits a specially crafted malicious web page.

Use-after-free in Reading Mode (CVE-2024-0813 Security severity: Medium) - This security bug allow a remote cyber-attacker who convinced a user to install a malicious extension to cause a use-after-free error through specific UI interactions and gain access to sensitive information.

Use-after-free in Passwords (CVE-2024-0806 Security severity: Medium) - This security vulnerability allow a remote cyber-attacker to trick the user into visiting a malicious web page, then exploit heap corruption via specific UI interactions and gain access to the user's sensitive information.

If you are still using Google Chrome prior to 121.0.6167.85 version, don't let yourself be hacked—update your Chrome web browser to the latest stable and secure version 121 by clicking the button below.

Check and Update Chrome Now

Clicking the "Check and Update Chrome Now" button will take you to the "Browser Update Checker" page, which will check for available updates. The following versions (at the time of writing) of Chrome web browser should be listed on the page after the security update is installed:

• Chrome versions 121.0.6167.85 and 121.0.6167.86 on Windows
• Chrome version 121.0.6167.85 on Linux and Mac
• Chrome version 121.0.6167.101 on Android
• Chrome version 121.0.6167.66 on iOS

New Features in Google Chrome 121

Google Chrome 121 comes with three new generative AI (GenAI) tools, which the company calls "early public experiments." These features are only available to a limited number of signed-in US users at this time.

The first new AI feature is "Tab Organizer," which can automatically suggest and create tab groups based on the URLs and titles of sites. This can be especially useful if you're multitasking in Chrome, such as if you're researching a topic, planning a trip, shopping, etc.

The second new AI feature introduced in Chrome 121 is generative AI wallpaper creation. This gives you the ability to quickly create custom Chrome themes based on mood, visual style, and the theme color you choose.

The third new generative AI-powered feature is "Writing Assistant." When you right-click on a field or text box on any website, select "Help Me Write," and enter a few words, generative AI will quickly and easily create a draft.

In conclusion, here is another small list of changes made in the new Google Chrome version 121.

The "Side Panel" icon has been removed from Chrome's main toolbar, so users can now launch most sidebar tools from the Chrome menu.

Chrome may now prompt users using "Standard Safe Browsing" for an encrypted archive password.

In Chrome 121, when users click on links that might be served by installed web applications (PWAs), the web browser displays an icon in the address bar prompting them to switch to the installed app.

Privacy & Security Guides

Take a look 📖
Don't Forget to Contribute ❤, Like & Share!

The best Cleaner App -Click&Clean, Safe and Secure Browsing!