Google fixes high-severity security vulnerabilities in Chrome 95.0.4638.54 stable channel update

Google fixes high-severity security vulnerabilities in Chrome 95.0.4638.54 stable channel update

Hello everyone,

 

Chrome stable channel has been updated to 95.0.4638.54 for Windows, macOS, and Linux. This update comes with fixes for 19 security vulnerabilities. The details of the vulnerabilities fixed are as follows:

 CVE ID
 Vulnerability
 Severity
 CVE-2021-37981
 Heap buffer overflow in Skia
 High
 CVE-2021-37982
 Use after free in Incognito
 High
 CVE-2021-37983
 Use after free in Dev Tools
 High
 CVE-2021-37984
 Heap buffer overflow in PDFium
 High
 CVE-2021-37985
 Use after free in V8
 High
 CVE-2021-37986
 Heap buffer overflow in Settings
 Medium
 CVE-2021-37987
 Use after free in Network APIs
 Medium
 CVE-2021-37988
 Use after free in Profiles
 Medium
 CVE-2021-37989
 Inappropriate implementation in Blink
 Medium
 CVE-2021-37990
 Inappropriate implementation in WebView
 Medium
 CVE-2021-37991
 Race in V8
 Medium
 CVE-2021-37992
 Out of bounds read in WebAudio
 Medium
 CVE-2021-37993
 Use after free in PDF Accessibility
 Medium
 CVE-2021-37994
 Inappropriate implementation in iFrame Sandbox
 Low
 CVE-2021-37995
 Inappropriate implementation in WebApp Installer
 Low
 CVE-2021-37996
 Insufficient validation of untrusted input in Downloads
 Medium

To install this update on your Windows machines, initiate a sync between the Central Patch Repository and the Desktop Central server. Once the sync is complete, search for the following Patch IDs or Bulletin ID and deploy them to your target systems.
 
 Patch ID
 Bulletin ID
 Patch Description
 321977
 TU-017
 Google Chrome (95.0.4638.54)
 321978
 TU-017
 Google Chrome (x64) (95.0.4638.54)

Cheers,

The ManageEngine Team

              New to ADManager Plus?

                New to ADSelfService Plus?