The Google Chrome browser’s Stable channel has been updated to version 92.0.4515.159. This update is for desktop: Windows, Linux, and Mac.

Chrome 92 was recently updated by Google to solve several vulnerabilities that hackers could have exploited. And Chrome has had to be updated again to solve several more vulnerabilities that were discovered before this update rolled out. Nine security problems needed addressing in this update. Of the nine, Google Chrome technical program manager, Srinivas Sista stated that seven had a high severity rating.

Chrome 92.0.4515.159

Google has provided the following changelog via GoogleBlog:

  • [$21000][1234764] High CVE-2021-30598: Type Confusion in V8. Reported by Manfred Paul on 2021-07-30
  • [$21000][1234770] High CVE-2021-30599: Type Confusion in V8. Reported by Manfred Paul on 2021-07-30
  • [$20000][1231134] High CVE-2021-30600: Use after free in Printing. Reported by Leecraso and Guang Gong of 360 Alpha Lab on 2021-07-20
  • [$20000][1234009] High CVE-2021-30601: Use after free in Extensions API. Reported by koocola(@alo_cook) and Nan Wang(@eternalsakura13) of 360 Alpha Lab on 2021-07-28
  • [$TBD][1230767] High CVE-2021-30602: Use after free in WebRTC. Reported by Marcin Towalski of Cisco Talos  on 2021-07-19
  • [$NA][1233564] High CVE-2021-30603: Race in WebAudio. Reported by Sergei Glazunov of Google Project Zero on 2021-07-27
  • [$TBD][1234829] High CVE-2021-30604: Use after free in ANGLE. Reported by Seong-Hwan Park (SeHwa) of SecunologyLab on 2021-07-30

This update will install automatically the next time you close your browser. If the browser is open, you may see the update showing it is available in the top right corner of the browser window.

To update Chrome, open the browser and head to Settings and more > Help > About Google Chrome. The browser will then automatically check for updates. If you have just opened Chrome, the browser will have automatically updated when it was closed.

Related Articles