New versions of Chrome and Firefox browsers released with security upgrades

New versions of Google\'s Chrome and Mozilla\'s Firefox browsers have been released with some important security upgrades, Info Security reports.

New versions of Google’s Chrome and Mozilla’s Firefox browsers have been released with some important security upgrades, Info Security reports.

The Chrome update aims at fixing ten main security problems across different versions of the browser. One was rated critical. Half of them were rated as high risk, including one for the Linux-only version of Chrome. Two vulnerabilities were classified as medium risks, and another two were listed as low security risks.

The Firefox update fixes nine vulnerabilities that include fixing problems with secure key exchange and SSL protocols, as well as two vulnerabilities that could be used by attackers to carry out cross-site attacks.

This story is part of Federal News Radio’s daily Cybersecurity Update brought to you by Tripwire. For more cybersecurity news, click here.

Copyright © 2024 Federal News Network. All rights reserved. This website is not intended for users located within the European Economic Area.