Friday, April 19, 2024

Google releases Chrome 99..4844.84 for desktop with bug fixes › Update closes actively exploited vulnerability

Date:

Google declared the availability of Google Chrome stable edition 99..4844.84 for Windows, macOS, and Linux on the official Chrome website final night. The update only features bug fixes and enhancements to make Chrome far more safe and dependable: The new variation closes the CVE-2022-1096 vulnerability in Chrome. Google is mindful of reviews that exploits for this vulnerability exist in the wild. As usually, access to information continues to be limited right until the vast majority of customers have gained this update. The secure channel has been up to date to 99..4844.84 for Windows, macOS, and Linux and will be rolling out in the following few times. The extended stable channel has also been up to date to 98..4758.141 for Windows and macOS updated and will be implemented in the coming times. Additional info about this update can be located beneath or at Google.

Down load -> Down load Google Chrome for Pc, Mac and Linux

The update to model 99..4844.84 is out there for download by way of the built-in update operate and the formal internet site. End users who have an older version of Google Chrome mounted will obtain the update immediately as it is now shipped via the update function. If you will not want to wait around that extensive, you can also bring about the update manually: Open up Chrome and simply click the three-dot menu at the leading correct › Click Help and then About Google Chrome › Though this dialog is open, Chrome will examine for updates › If an update is readily available, simply click Restart to total it.

The new edition of Google Chrome can now be downloaded from Google:

  • Down load Google Chrome for Pc, Mac and Linux
    Simply click in this article to download Google Chrome for Home windows, macOS, and Linux.
    Downloads -> https://www.google.com/chrome/

The new variation consists of the following new attributes and enhancements:

  • The secure channel has been current to 99..4844.84 for Windows, Mac, and Linux, which will be rolled out in the upcoming several days or months. The prolonged secure channel has been current to 98..4758.141 for Home windows and Mac, which will be rolled out in the subsequent number of days or months. This update involves 1 protection repair. Google is knowledgeable that an exploit exists for CVE-2022-1096.
  • Stability fixes -> CVE-2022-1096.

What speaks for Google Chrome?

The website browser is in all probability the most essential plan on your computer system. You possibly use a browser a large amount whilst you happen to be on line, browsing the net, chatting, emailing, procuring, banking, reading through the news, or watching movies. If you will not now have Chrome set up on your computer, you can down load and set up it here. Chrome is best when you function at household or browse the website. For illustration, you can use Chrome Remote Desktop, translate world-wide-web webpages, and swap in between consumer profiles.

very similar posts

via google-website

Mortimer Rodgers
Mortimer Rodgers
Professional bacon fanatic. Explorer. Avid pop culture expert. Introvert. Amateur web evangelist.

Share post:

Popular

More like this
Related

How to Sell CS:GO Skins for Real Money

CS:GO skins have become not just an ordinary design...

Decoding The Diversity: A Guide To Different Types Of Horse Races

Horse racing reaches 585 million households worldwide, enjoying immense...

Maximizing Efficiency: How Our Cloud Services Revolutionized Operations for Small Businesses

Small businesses constantly seek innovative solutions to streamline operations...

Big Data for Musicians: The Game Changer!

In the dynamic realm of the music industry, Viberate...