The Stable channel has been updated to 90.0.4430.85 for Windows, Mac and Linux which will roll out over the coming days/weeks.

There are quite a lot of updates made in Google Chrome version 90.0.4430.85 and all of them have been collected by Google and are available to be viewed via the changelog on their website. You can view that changelog here: chromium / chromium / src / 90.0.4430.72..90.0.4430.85

Chrome 90.0.4430.85: Google Chrome is up to date

One of the updates in this version of Chrome is for the zero‑day vulnerability. This is said to have been rushed out by Google as several active malicious developers are trying to exploit the vulnerability.

You will see the update roll out automatically to your browser window in the top right corner where it will say “Update.” However, you may also download the update, which is wonderful for those looking for an offline installer, if you like.

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third-party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 7 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

  • [$TBD][1194046] High CVE-2021-21222: Heap buffer overflow in V8. Reported by Guang Gong of Alpha Lab, Qihoo 360 on 2021-03-30
  • [$TBD][1195308] High CVE-2021-21223: Integer overflow in Mojo. Reported by Guang Gong of Alpha Lab, Qihoo 360 on 2021-04-02
  • [$TBD][1195777] High CVE-2021-21224: Type Confusion in V8. Reported by Jose Martinez (tr0y4) from VerSprite Inc. on 2021-04-05
  • [$TBD][1195977] High CVE-2021-21225: Out of bounds memory access in V8. Reported by Brendon Tiszka (@btiszka) supporting the EFF on 2021-04-05
  • [$TBD][1197904] High CVE-2021-21226: Use after free in navigation. Reported by Brendon Tiszka (@btiszka) supporting the EFF on 2021-04-11

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

Google is aware of reports that exploits for CVE-2021-21224 exist in the wild.

To update Chrome, open the browser and head to Settings and more > Help > About Google Chrome. The browser will then automatically check for updates. If you have just opened Chrome, the browser will have automatically updated when it was closed.

Download (Chrome 90.0.4430.85)

Domain: Google Chrome MSI Installers for Windows (automatic update)

Related Articles