Google Chrome Update 2019

broken image


November 3, 2020

Google has released Chrome version 86.0.4240.183 for Windows, Mac, and Linux addressing multiple vulnerabilities, including vulnerability CVE-2020-16009. Exploit code for this vulnerability exists in the wild. CISA encourages users and administrators to review the Chrome Release Note and apply the necessary updates immediately. Read the advisory at CISA.

October 21, 2020

Google has released Chrome version 86.0.4240.111 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary changes. Read the advisory at CISA.

October 7, 2020

I have 2 options to update google chrome on end users devices via SCCM(current branch) or GPO using Chrome ADMX file. Mar 19, 2019 at 11:44 UTC. Get more done with the new Google Chrome. A more simple, secure, and faster web browser than ever, with Google's smarts built-in. Google updates Chrome about every six weeks; the previous upgrade was released Oct. Tabs at the top of the list. Google rarely trumpets a Chrome release with an accounting of new features.

Google has released Chrome version 86.0.4240.75 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary changes. Read the advisory at CISA.

September 8, 2020

Google has released Chrome version 85.0.4183.102 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

August 26, 2020

Google has released Chrome version 85.0.4183.83 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

August 19, 2020

Google has released Chrome version 84.0.4147.135 for Windows, Mac, and Linux. This version addresses a vulnerability that an attacker could exploit to take control of an affected system. CISA) encourages users and administrators to review the Chrome Release Note and apply the necessary updates. Read the advisory at CISA.

August 11, 2020

Google has released Chrome version 84.0.4147.125 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

July 28, 2020

Google has released Chrome version 84.0.4147.105 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

July 14, 2020

Google has released Chrome version 84.0.4147.89 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

June 23, 2020

Google has released Chrome version 83.0.4103.116 for Windows, Mac, and Linux. This version addresses a vulnerability that a remote attacker could exploit to cause a denial-of-service condition. CISA encourages users and administrators to review the Chrome Release Note and apply the necessary updates. Access the advisory at CISA.

June 16, 2020

Google has released Chrome version 83.0.4103.106 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

June 4, 2020

Google has released Chrome version 83.0.4103.97 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

May 6, 2020

Google has released Chrome version 81.0.4044.138 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

April 28, 2020

Google has released Chrome version 81.0.4044.129 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

April 22, 2020

Google has released Chrome version 81.0.4044.122 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

April 16, 2020

Google has released Chrome version 81.0.4044.113 for Windows, Mac, and Linux. This version addresses a vulnerability that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

April 1, 2020

Google has released Chrome version 80.0.3987.162 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

March 19, 2020

Google has released Chrome version 80.0.3987.149 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

March 4, 2020

Google has released Chrome version 80.0.3987.132 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

February 25, 2020

Google has released Chrome version 80.0.3987.122 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

February 21, 2020

Google has released Chrome version 80.0.3987.116 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. Note: although Google published an entry on these updates on Tuesday, February 18, the associated Common Vulnerabilities and Exposures numbers and descriptions appeared on the entry today, Friday, February 21. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

February 5, 2020

Google has released Chrome 80 (version 80.0.3987.87) for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA) encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

January 17, 2020

Google has released Chrome version 79.0.3945.130 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. CISA encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

December 18, 2019

Google has released security updates for Chrome version 79.0.3945.88 for Windows, Mac, and Linux. This version addresses a vulnerability that an attacker could exploit to take control of an affected system. CISA) encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

September 10, 2019

Google has released Chrome version 77.0.3865.75 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities that an attacker could exploit to take control of an affected system. The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

August 27, 2019

Google has released Chrome version 76.0.3809.132 for Windows, Mac, and Linux. This version addresses a vulnerability that an attacker could exploit to take control of an affected system. The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the Chrome Release page and apply the necessary updates. Read the advisory at CISA.

Update

August 8, 2019

Google has released Chrome version 76.0.3809.100 for Windows, Mac, and Linux. This version addresses a vulnerability that an attacker could exploit to take control of an affected system. The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

July 31, 2019

Google has released Chrome version 76.0.3809.87 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities that an attacker could exploit to take control of an affected system. The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

July 15, 2019

Google has released Chrome 75.0.3770.142 for Windows, Mac, and Linux. This version addresses a vulnerability that an attacker can exploit to take control of an affected system. The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at CISA.

June 13, 2019

Google has released Chrome 75.0.3770.90 for Windows, Mac, and Linux. This version addresses a vulnerability that an attacker can exploit to take control of an affected system. The NCCIC encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at NCCIC/US-CERT.

June 5, 2019

Google has released Chrome version 75.0.3770.80 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities that an attacker could exploit to take control of an affected system. The NCCIC encourages users and administrators to review the Chrome Release and apply the necessary update. Read the advisory at NCCIC/US-CERT.

April 30, 2019

Google has released Chrome version 74.0.3729.131 for Windows, Mac, and Linux. This version addresses two vulnerabilities, one of which an attacker could exploit to take control of an affected system. The NCCIC encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at NCCIC/US-CERT.

April 23, 2019

Google has released Chrome version 74.0.3729.108 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities that an attacker could exploit to take control of an affected system. The NCCIC encourages users and administrators to review the Chrome Release and apply the necessary update. Read the advisory at NCCIC/US-CERT.

March 13, 2019

Google has released Chrome version 73.0.3683.75 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities that an attacker could exploit to take control of an affected system. The NCCIC encourages users and administrators to review the Chrome Release and apply the necessary updates. Read the advisory at NCCIC/ICS-CERT.

March 8, 2019

Google has released Chrome version 72.0.3626.121 for Windows, Mac, and Linux. This version addresses a vulnerability that a remote attacker could exploit to take control of an affected system. This vulnerability was detected in exploits in the wild. encourages users and administrators to review the Google Chrome blog entry and the Google Security blog entry and apply the necessary updates. Read the advisory at NCCIC/US-CERT.

January 29, 2019

Google has released Chrome version 72.0.3626.81 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities that an attacker could exploit to take control of an affected system. The NCCIC encourages users and administrators to review the Chrome Releases page and apply the necessary updates. Read the advisory at NCCIC/US-CERT.

December 12, 2018

Google has released Chrome Version 71.0.3578.98 for Windows, Mac, and Linux. This version addresses a vulnerability that an attacker could exploit to take control of an affected system. The NCCIC encourages users and administrators to review the Chrome Releases page and apply the necessary updates. NCCIC/US-CERT.

October 16, 2018

Google has released Chrome version 70.0.3538.67 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. The NCCIC encourages users and administrators to review the Chrome Releases page and apply the necessary update. NCCIC/US-CERT.

September 6, 2018

Google has released Chrome version 69.0.3497.81 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. NCCIC encourages users and administrators to review the Chrome Releases page and apply the necessary update. NCCIC/US-CERT.

July 24, 2018

Google has released Chrome version 68.0.3440.75 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. NCCIC encourages users and administrators to review the Chrome Releases page and apply the necessary update. NCCIC/US-CERT.

June 13, 2018

Google has released Chrome version 67.0.3396.87 for Windows, Mac, and Linux. This version addresses a vulnerability that an attacker could exploit to take control of an affected system. NCCIC encourages users and administrators to review the Chrome Release page and apply the necessary update. NCCIC/US-CERT.

May 29, 2018

Google has released Chrome version 67.0.3396.62 for Windows, Mac, and Linux. This version addresses vulnerabilities that a remote attacker could exploit to take control of an affected system. The NCCIC encourages users and administrators to review the Chrome Releases page and apply the necessary update. NCCIC/US-CERT.

December 14, 2017

Google has released Chrome version 63.0.3239.108 for Windows, Mac, and Linux. This version addresses a vulnerability that an attacker could exploit to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

December 6, 2017

Google has released Chrome version 63.0.3239.84 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

November 6, 2017

Google has released Chrome version 62.0.3202.89 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

October 26, 2017

Google has released Chrome version 62.0.3202.75 for Windows, Mac, and Linux. This version addresses a vulnerability that an attacker could exploit to cause a denial-of-service condition. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

September 22, 2017

Google has released Chrome version 61.0.3163.100 for Windows, Mac, and Linux. This update addresses multiple vulnerabilities that an attacker may exploit to cause a denial-of-service condition. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary updates. US-CERT.

September 6, 2017

Google has released Chrome version 61.0.3163.79 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities that an attacker could exploit to take control of an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary updates. US-CERT.

July 27, 2017

Google has released Chrome version 60.0.3112.78 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities that, if exploited, may allow an attacker to take control of an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary updates. US-CERT.

June 15, 2017

Google has released Chrome version 59.0.3071.104 for Windows, Mac, and Linux. This version addresses several vulnerabilities, including one that an attacker could exploit to cause a denial-of-service condition. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary updates. US-CERT.

June 6, 2017

Google has released Chrome version 59.0.3071.86 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities that, if exploited, may allow an attacker to take control of an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary updates. US-CERT.

May 2, 2017

Google has released Chrome version 58.0.3029.96 for Windows, Mac, and Linux. This version addresses a vulnerability that an attacker could exploit to cause a denial-of-service condition. US-CERT encourages users and administrators to review the Chrome page and apply the necessary updates. US-CERT.

April 19, 2017

Google has released Chrome version 58.0.3029.81 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities an attacker may exploit to take control of an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary updates. US-CERT.

March 30, 2017

Google has released Chrome version 57.0.2987.137 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities that, if exploited, may allow an attacker to take control of an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary updates. US-CERT.

March 9, 2017

Google has released Chrome version 57.0.2987.98 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities that, if exploited, may allow an attacker to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

January 25, 2017

US-CERT has alerted users to Google's release of Chrome version 56.0.2924.76 for Windows, Mac, and Linux. This version addresses multiple vulnerabilities that, if exploited, may allow an attacker to take control of an affected system. Users and administrators are encouraged to review the Chrome Release page and apply the necessary updates. US-CERT.

November 10, 2016

US-CERT has alerted users to Google's release of Chrome version 54.0.2840.99 for Windows and version 54.0.2840.98 for Linux. These new versions address multiple vulnerabilities that, if exploited, may allow an attacker to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary updates. US-CERT.

November 2, 2016

Google has released Chrome version 54.0.2840.87 for Windows and Mac, and version 54.0.2840.90 for Linux. These new versions address a vulnerability that, if exploited, may allow an attacker to create a denial-of-service condition. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary updates. US-CERT.

October 12, 2016

US-CERT has alerted users to Google's release of Chrome version 54.0.2840.59 to address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow an attacker to take control of an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary update. US-CERT.

September 30, 2016

US-CERT has alerted users to Google's release of Chrome version 53.0.2785.143 to address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of one of these vulnerabilities may allow a remote attacker to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

September 14, 2016

US-CERT has alerted users to Google's release of Chrome version 53.0.2785.113, which addresses multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow an attacker to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

August 31, 2016

US-CERT has alerted users that Google has released Chrome version 53.0.2785.89 to address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow an attacker to take control of an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary update. US-CERT.

July 21, 2016 Best external hard drive for imac time machine.

US-CERT has alerted users to Google's release of Chrome version 52.0.2743.82 to address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

June 17, 2016

US-CERT has alerted users to Google's released Chrome version 51.0.2704.103 to address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of one of these vulnerabilities may allow a remote attacker to obtain sensitive information from an affected system. US-CERT encourages users and administrators to review the Chrome Releases (link is external) page and apply the necessary update. US-CERT.

June 1, 2016

US-CERT has alerted users to Google's update of Chrome to version 51.0.2704.79, which addresses multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

May 26, 2016

US-CERT has alerted users to Google's update of Chrome to version 51.0.2704.63, which address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. Latest chrome browser for windows 8. US-CERT.

May 11, 2016

US-CERT has alerted users to Google's release of Chrome version 50.0.2661.102, which addresses multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary update. US-CERT.

April 28, 2016

Can i install os x mavericks. US-CERT has alerted users to Google' update of Chrome to version 50.0.2661.94, which addresses multiple vulnerabilities in Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

April 13, 2016

US-CERT has posted an alert on Google's release of Chrome version 50.0.2661.75 to address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary update. US-CERT.

March 24, 2016

US-CERT has posted an alert on Google's update for Chrome version 49.0.2623.108 to address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

March 8, 2016

US-CERT has posted an alert on Google's new version of Chrome, 49.0.2623.87 to address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

March 2, 2016

US-CERT has posted an alert on Google's latest version of Chrome (49.0.2623.75) to address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary update. US-CERT.

February 19, 2016

US-CERT has posted an alert onGoogle's update of Chrome to version 48.0.2564.116 to address a vulnerability for Windows, Mac, and Linux. Exploitation of this vulnerability may allow a remote attacker to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

February 9, 2016

Google has released Chrome version 48.0.2564.109 to address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

January 20, 2016

US-CERT has alerted users to an update for Google Chrome to version 48.0.2564.82, which addresses multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary update. US-CERT.

December 8, 2015

US-CERT has alerted users to an update for Google Chrome to version 47.0.2526.80, which addresses multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of one of these vulnerabilities may allow a remote attacker to take control of an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary update. US-CERT.

December 3, 2015

US-CERT reports that Google has released Chrome version 47.0.2526.73 to address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary update. US-CERT.

November 11, 2016

Google has released security updates to address vulnerabilities in Chrome and Chrome OS. Exploitation of one of these vulnerabilities may allow a remote attacker to take control of an affected system. Users and administrators are encouraged to review the Chrome page and Chrome OS page and apply the necessary updates. US-CERT.

October 13, 2015

Google has released Chrome version 46.0.2490.71 to address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary update. US-CERT.

September 25, 2015

Google has released Chrome version 45.0.2454.101 to address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of one of these vulnerabilities may allow a remote attacker to obtain sensitive information from an affected system. Users and administrators are encouraged to review the Chrome Releases page and apply the necessary update. US-CERT.

September 1, 2015

US-CERT advises that Google has released Chrome version 45.0.2454.85 to address multiple vulnerabilities for Windows, Mac, and Linux. Exploitation of one of these vulnerabilities may allow an attacker to take control of an affected system. US-CERT encourages users and administrators to review the Chrome Releases page and apply the necessary update. US-CERT.

June 22, 2015

US-CERT advises that Google has released Chrome version 43.0.2357.130 for Windows, Mac, and Linux to address multiple vulnerabilities. Exploitation of one of these vulnerabilities may allow an attacker to obtain sensitive information. Users and administrators are encouraged to review the Chrome Releases Page and apply the necessary updates. US-CERT.

April 29, 2015

Google has released Chrome version 42.0.2311.135 for Windows, Mac, and Linux to address multiple vulnerabilities. Exploitation of one of these vulnerabilities may allow a remote attacker to take control of an affected system. US-CERT encourages users and administrators to review the Google Chrome blog entry and apply the necessary updates. US-CERT.

November 19, 2014

Google has released a Chrome update for Windows, Mac and Linux. This update addresses multiple vulnerabilities, one of which could cause a denial of service condition. US-CERT.

November 11, 2014

Google has released Chrome 38.0.2125.122 for Windows, Mac and Linux. This update addresses a vulnerability which could potentially allow an attacker to take over an affected system. US-CERT.

August 27, 2014

US-CERT advises that Google has released Chrome 37.0.2062.94 for Windows, Mac and Linux. This update includes 50 security fixes some of which could allow a remote attacker to obtain unauthorized access or cause a denial of service. US-CERT.

In Chrome 75, we've added support for:

  • There's a new way to reduce latency on canvas elements.
  • Web apps can now share files to other installed apps using the system level share sheet.
  • Numeric literals now allow underscores as separators to make them more readable.
  • Google I/O 2019 is a wrap and all of talks are on our YouTube channel.

I'm Pete LePage, let's dive in and see what's new for developers in Chrome 75!

Change log #

This covers only some of the key highlights, check the links below for additional changes in Chrome 75.

Hint for low latency canvas contexts #

Drawing on screen with the canvas element requires the page to synchronize graphics updates with the DOM. This synchronization can sometimes cause latency. For example, in a drawing app, latencies longer than 50 milliseconds can interfere with hand-eye coordination, making them difficult to use.

The desynchronized hint, when creating a canvas context, uses a different code path, that bypasses the usual DOM update mechanism. The hint tells the system to skip as much compositing as it can. In some cases, the canvas's underlying buffer is sent directly to the screen's display controller. This eliminates the latency that would be caused by using the renderer compositor queue.

Using the desynchronized hint is simple, just add desynchronized: true to the options object when creating the canvas.

Check out Joe's article Low-latency rendering with the desynchronized hint for more details, including how to do feature detection for it.

Share files with the Web Share API #

The Web Share API allows you to plug into the share service provided by the OS, making it easy to share web pages and apps with other installed apps on the user's device.

In Chrome 75, the Web Share API now supports the sharing of files! I'm particularly excited about this because it makes it way easier for apps to share photos, videos and more. Squoosh is adding support for this to share a file once you've finished compressing it. The Web Share API currently supports the sharing of audio files, images, videos, and text documents.

It's best to use feature detection to see if the Web Share API is supported, and fallback to your traditional mechanism if it's not. And you can use navigator.canShare to check if file sharing is supported.


If navigator.canShare returns true, sharing of those files is supported, so you can call navigator.share, and pass an object with the array of files you want to share. Chrome will open the system share sheet and give you a list of installed apps that you can share the files to.

Try the demo and check out the article Share files with Web Share for complete details.

Numeric separators #

Numeric literals now allow underscores (_, U+005F) as separators to make them more readable. For example, 1_000_000_000 will be interpreted by mathematical operations as equivalent to 1000000000.

Underscores can only appear between digits, and consecutive underscores are not allowed. So literals such as 3._14, _2.71 or 1.6__2 are illegal.

Google I/O 2019 is a wrap #

If you didn't make it to I/O, or maybe you did, and didn't see all the talks, they're all up on the Chrome Developers YouTube channel, in the Web at Google I/O 2019 playlist.

  • Tom and I presented 'Unlocking new capabilities for the web' covering some of the amazing new capabilities that are landing in browsers this year.
  • Addy and Katie covered some cool performance tips and tricks in 'Speed at Scale'.
  • Elizabeth and Paul dove into some cool devtools in 'Demystifying Speed Tooling'.
  • And in 'Build Fast and Smooth Web Apps from Feature Phone to Desktop' Mariko showed us how she and her crew built Proxx to work on any device, from feature phone to smart phone to desktop. If you haven't tried Proxx yet, it's a super fun mine sweeper clone.

Subscribe #

Want to stay up to date with our videos, then subscribe to our Chrome Developers YouTube channel, and you'll get an email notification whenever we launch a new video.

Google Chrome Update 2019 Download

I'm Pete LePage, and as soon as Chrome 76 is released, I'll be right here to tell you -- what's new in Chrome!

Photo Credits #

  • Sketching photo by Balázs Kétyi from Unsplash

Google Chrome Update 2019 Free

Last updated: Improve article





broken image