Google Chrome 88.0.4324.182 fixes 10 security vulnerabilities

Google Chrome Stable channel updated to version 88.0.4324.182 for all major operating (Windows, Mac and Linux).

A full list of changes in this release is available in the changelog. H it fixes 10 security holes, and as always, the individual descriptions of the holes will be released later (for obvious reasons).

Two of the problems that are fixed in the changelog are from a Stack overflow in data transfers and GPU processes.

There are security gaps in receiving and paying transactions.

Consequently, the Chromium-based Microsoft Edge will follow suit definitely from tomorrow.

Read it official announcement of the new version

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).