Jannah Theme License is not validated, Go to the theme options page to validate the license, You need a single license for each domain name.
Tech

Update Chrome immediately to patch these security vulnerabilities

Image of an article titled Update Chrome Immediately to Patch These Security Vulnerabilities

Photo: Monticello ((((Shutterstock).

Less than two weeks, And we are already discussing another important Chrome update. However, to be honest, Google is always aware of these things, so you may run into problems such as: Moon Without issuing a new update. At least here, there’s a good chance to protect your use of Chrome from potential hackers.

Google announced an update at Blog post Tuesday, April 26th.This new Chrome version is 101.0.4951.41 and is available for Windows, Mac, and Linux. This update patches 30 security vulnerabilities, including 7 rated “high”. Five of these vulnerabilities (and six additional rated “medium”) are “use after release” flaws, and thanks to memory relocation issues, hackers can program arbitrary code. You can pass it.

Here are seven “high” vulnerabilities.You can find a complete list of the other 23 Google Chrome release blog post:

  • CVE-2022-1477: Use it for free with Vulkan. Reported by Seong Hwan Park (SeHwa) on 2022-04-06
  • CVE-2022-1478: Used after release with SwiftShader. Reported by Seong Hwan Park (SeHwa) on 2022-02-20
  • CVE-2022-1479: Used after release with ANGLE. Reported by Jeonghoon Shin of Theori on 2022-03-10
  • CVE-2022-1480: Used after release in the device API. Reported by @ uwu7586 on 2022-03-17
  • CVE-2022-1481: Share and use for free. Reported by Weipeng Jiang (@Krace) and Guang Gong of the 360 ​​Vulnerability Research Institute on 2022-03-04
  • CVE-2022-1482: Improper implementation in WebGL. Reported by Microsoft’s Christoph Diehl on 2022-03-10
  • CVE-2022-1483: WebGPU heap buffer overflow. Reported by Mark Brand of Google Project Zero on 2022-04-08

These flaws affect Chrome When Chromium-based browser. In particular, this includes Microsoft Edge, Brave, and Opera. If you are using a Chromium browser, you should update your browser as soon as possible to protect your activity from these vulnerabilities.

How to update Google Chrome

Your browser may update automatically, but Google is still deploying this update, so it’s a good idea to trigger it manually for the fastest results. To do this, click the three dots in the upper right corner of the browser window, then move to the next location. Help> About Google Chrome.. Allow Chrome to look for new updates and once they’re available[再起動]Click.

When Chrome reopens, it will run the latest version.

[Forbes]

Update Chrome immediately to patch these security vulnerabilities

Source link Update Chrome immediately to patch these security vulnerabilities

Related Articles

Back to top button