Google Chrome Google Chrome



Apr 12, 2021 Google Chrome is a free cross-platform web browser that launched for Microsoft Windows platforms in 2008, preceding later releases on Mac, Linux, and mobile devices. It has gained popularity worldwide, featuring tools such as file downloads, password settings, and bookmarks.

  1. Google Chrome is arguably one of the most popular, quickest, and customizable web browsers available. Google Chrome is one of the most popular web browsers and is available for several operating systems.
  2. . SEARCH WITH GOOGLE - Chrome is the browser with Google built-in. Search and get answers on Google quickly. BROWSE FAST - Choose from personalized search results that instantly appear as you type and quickly browser previously-visited websites. SYNC YOUR CHROME - When you sign into Chrome, your bookmarks, saved passwords,.
  3. If not, go to File Find, and search for 'Google Chrome.' Drag Google Chrome to the Trash. Optional: Delete your profile information, like bookmarks and history: At the top of the screen, click Go Go to Folder. Enter /Library/Application Support/Google/Chrome. Select all the folders, and drag them to the Trash.
© Provided by BGR Chrome 90 update

There are plenty of things you can do to keep yourself safe while browsing the internet, and near the top of that list is making sure that all your apps and programs are up-to-date. For example, Google rolled out Chrome 90 to the stable channel for Windows, Mac, and Linux on April 14th with dozens of security fixes, but less than a week later, another update has arrived that everyone who uses Google’s browser should install as soon as possible.

As Chrome’s technical program manager Srinivas Sista revealed in a blog post, Chrome version 90.0.4430.85 comes with seven security fixes, one of which addresses a zero-day vulnerability that Google says has been exploited in the wild. The zero-day is referred to as CVE-2021-21224, and Google describes it as “Type Confusion in V8.” As Google explains, “V8 is Google’s open source high-performance JavaScript and WebAssembly engine.”

Today's Top Deal

The # best-selling Bluetooth headphones on Amazon's whole site are somehow down to $23!

You Save: $2.55 (10%)

Sista goes on to highlight five crucial fixes that have been included in the Chrome version 90.0.4430.85 update:

  • CVE-2021-21222: Heap buffer overflow in V8. Reported by Guang Gong of Alpha Lab, Qihoo 360
  • CVE-2021-21223: Integer overflow in Mojo. Reported by Guang Gong of Alpha Lab, Qihoo 360
  • CVE-2021-21224: Type Confusion in V8. Reported by Jose Martinez (tr0y4) from VerSprite Inc.
  • CVE-2021-21225: Out of bounds memory access in V8. Reported by Brendon Tiszka (@btiszka)
  • CVE-2021-21226: Use after free in navigation. Reported by Brendon Tiszka (@btiszka)
Google

Chrome doesn’t always apply the latest updates when you open the browser, so if you want to check and see which version you’re running, go to Settings and then click About Chrome at the bottom of the menu bar on the left side of the screen. If you’re already running the latest version of Chrome, you’re good to go, but otherwise, you should begin the process of updating. Once it’s downloaded, click the Relaunch button to finish updating.

Patching dangerous exploits is just one of many reasons to update to Chrome 90. As we reported previously, the update also defaults to HTTPS for most typed navigations, which improves privacy and speeds up loading times for websites that support the protocol. Most sites that you visit use HTTPS, but for those that don’t, Chrome will still fall back to HTTP when and if the HTTPS attempt fails, so you can still visit those sites.

Additionally, Chrome 90 introduced a new Search Tabs button at the top of the browser that has been a monumental addition for those of us who spend all day opening, closing, rearranging, and sorting through browser tabs. The feature is poised to get even better in the near future as well, as Google is testing a “recently closed tabs” section on the Chrome Canary browser that would make it easier to find tabs you accidentally X’d out of.

Today's Top Deal

The # best-selling Bluetooth headphones on Amazon's whole site are somehow down to $23!

You Save: $2.55 (10%)

The update patches a total of seven security flaws in the desktop versions of the popular web browser

Google has released an update for its Chrome web browser that fixes a range of security flaws, including a zero-day vulnerability that is known to be actively exploited by malicious actors. The bugs affect the Windows, macOS, and Linux versions of the popular browser.

Google Chrome Google Chrome Automatically Sets Yahoo As Its New Search Engine

“Google is aware of reports that exploits for CVE-2021-21224 exist in the wild,” said Google about the newly disclosed zero-day vulnerability that stems from a type confusion bug in the V8 JavaScript engine that is used in Chrome and other Chromium-based web browsers.

Beyond the zero-day flaw, the new release fixes six other security loopholes, with Google specifically listing four high-severity vulnerabilities where fixes were contributed by external researchers. The first, indexed as CVE-2021-21222, also affects the V8 engine, however this time it is a heap buffer-overflow bug.

The second flaw, tracked as CVE-2021-21225, also resides in the V8 component and manifests as an out-of-bounds memory access bug. As for CVE-2021-21223, it is found to affect Mojo as an integer overflow bug. The fourth high-severity vulnerability, labeled CVE-2021-21226, is a use-after-free flaw found in Chrome’s navigation.

READ NEXT: Google: Better patching could have prevented 1 in 4 zero‑days last year

“Successful exploitation of the most severe of these vulnerabilities could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data,” warned the Center for Internet Security.

As is common with such releases, the tech titan has not disclosed any further details about the security loopholes until most users have had a chance to update their web browsers to the newest available version, mitigating the chance of the vulnerabilities being exploited by threat actors.

The Government Computer Emergency Response Team Hong Kong (GovCERT.HK) issued a security alert advising users and system administrators to update their browsers. “Users of affected systems should update the Google Chrome to version 90.0.4430.85 to address the issue,” said the agency.

Considering the disclosed vulnerabilities, users would do well to update their browsers to the latest version (90.0.4430.85) as soon as practicable. If you have automatic updates enabled, your browser should update by itself. You can also manually update your browser by visiting the About Google Chrome section, which can be found under Help in the menu bar.

Google Chrome And Google Chrome Beta

Discussion