Google has released a security update for Chrome that patches four high-severity vulnerabilities. The update is available for Mac, Linux, and Windows, and it will be rolled out over the next few days/weeks.
The vulnerabilities were discovered by three outside researchers, and they could have been exploited by attackers to take control of a user’s computer. Google has awarded bug bounties of up to $20,000 for the reports.
The vulnerabilities are:
- CVE-2023-3420: A confusion issue in V8.
- CVE-2023-3421: A use-after-free issue in media.
- CVE-2023-3422: A use-after-free issue in guest view.
Google uses a variety of security tools to find vulnerabilities in Chrome, including libFuzzer, AFL, Control Flow Integrity, AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, and UndefinedBehaviorSanitizer.
To update Chrome, open the browser and go to Help > About Google Chrome. If an update is available, it will be downloaded and installed automatically.
Different Release Channels
Chrome supports several different release channels. These channels allow Google to gradually roll out new features and security updates to users.
The stable channel is the most stable release channel, and it is recommended for most users. The beta channel is a bit more experimental, but it still receives regular security updates. The dev channel is the most experimental release channel, and it is not recommended for everyday use.
You can switch between release channels by going to Settings > Advanced > About and clicking the Change channel button.
Backing Up Your Profile
Before switching to a different release channel, it is a good idea to back up your profile. This will ensure that you do not lose your bookmarks, browsing history, and other settings.
To back up your profile, open the Chrome menu and go to Help > Troubleshooting Information. Click the Export profile button and save the file to a safe location.
If you ever need to restore your profile, you can import it by opening the Chrome menu and going to Help > Troubleshooting Information. Click the Import profile button and select the file you saved earlier.