Google Chrome releases stable channel update to address critical vulnerabilities

By | April 22, 2020

Google has updated Chrome to 81.0.4044.122 for Windows, Mac, and Linux. This update comes with fixes for three critical vulnerabilities 

CVE ID Vulnerability Severity
CVE-2020-6458Out of bounds read and write in PDFiumHigh
CVE-2020-6459Use after free in paymentsHigh
CVE-2020-6460Insufficient data validation in URL formattingHigh