Chrome 87 released

[German]Google released a new update of the Google Chrome browser on November 17, 2020, which raises the browser to version 87. This is a new branch of development, which, in addition to bug fixes, closes 33 vulnerabilities and offers new features.


Advertising

Google has published this blog post about version 87.0.4280.66. Furthermore there is this announcement with the new features. Google promises a faster start, faster charging and much longer battery life. 

  • Chrome now prioritizes your active tabs over everything that is open – this reduces CPU usage by up to 5x and extends battery life by up to 1.25 hours (based on our internal benchmarks).
  • Chrome now starts up to 25% faster, loads pages up to 7% faster, and uses less power and RAM than before.
  • Chrome on Android now loads pages almost instantly when you navigate backwards and forwards, making these common tasks super fast.

In the article linked above, a number of other optimizations in the area of Chrome tabs are listed and presented in pictures. You can pin tabs (for the pages you want to view), send tabs to your other devices, and even group tabs in Chrome. The new Chrome 87 adds tabbed browsing. You can also do more things (not just search) in the address bar. So you can delete the history with appropriate commands. In addition, there will be a possibility to call up recently visited pages or related content.

Bleeping Computer has published this article with some information about this. According to this article by Bleeping Computer, Google is investigating a crash that causes the new Apple Macs with Apple CPU to crash. In the new Chrome 87 version, 33 vulnerabilities were fixed by Google in the Chrome browser for the desktop.

  • [$TBD][1136078] High CVE-2020-16018: Use after free in payments. Reported by Man Yue Mo of GitHub Security Lab on 2020-10-07
  • [$TBD][1139408] High CVE-2020-16019: Inappropriate implementation in filesystem. Reported by Rory McNamara on 2020-10-16
  • [$TBD][1139411] High CVE-2020-16020: Inappropriate implementation in cryptohome. Reported by Rory McNamara on 2020-10-16
  • [$TBD][1139414] High CVE-2020-16021: Race in ImageBurner. Reported by Rory McNamara on 2020-10-16
  • [$TBD][1145680] High CVE-2020-16022: Insufficient policy enforcement in networking. Reported by @SamyKamkar on 2020-11-04
  • [$TBD][1146673] High CVE-2020-16015: Insufficient data validation in WASM. Reported by Rong Jian and Leecraso of 360 Alpha Lab on 2020-11-07
  • [$TBD][1146675] High CVE-2020-16014: Use after free in PPAPI. Reported by Rong Jian and Leecraso of 360 Alpha Lab on 2020-11-07
  • [$TBD][1146761] High CVE-2020-16023: Use after free in WebCodecs. Reported by Brendon Tiszka and David Manouchehri supporting the @eff on 2020-11-07
  • [$NA][1147430] High CVE-2020-16024: Heap buffer overflow in UI. Reported by Sergei Glazunov of Google Project Zero on 2020-11-10
  • [$NA][1147431] High CVE-2020-16025: Heap buffer overflow in clipboard. Reported by Sergei Glazunov of Google Project Zero on 2020-11-10
  • [$7500][1139153] Medium CVE-2020-16026: Use after free in WebRTC. Reported by Jong-Gwon Kim (kkwon) on 2020-10-16
  • [$5000][1116444] Medium CVE-2020-16027: Insufficient policy enforcement in developer tools. Reported by David Erceg on 2020-08-14
  • [$5000][1138446] Medium CVE-2020-16028: Heap buffer overflow in WebRTC. Reported by asnine on 2020-10-14
  • [$3000][1134338] Medium CVE-2020-16029: Inappropriate implementation in PDFium. Reported by Anonymous on 2020-10-01
  • [$3000][1141350] Medium CVE-2020-16030: Insufficient data validation in Blink. Reported by Michał Bentkowski of Securitum on 2020-10-22
  • [$1000][945997] Medium CVE-2019-8075: Insufficient data validation in Flash. Reported by Nethanel Gelernter, Cyberpion (https://www.cyberpion.com) on 2019-03-26
  • [$500][1133183] Medium CVE-2020-16031: Incorrect security UI in tab preview. Reported by wester0x01(https://twitter.com/wester0x01) on 2020-09-29
  • [$500][1136714] Medium CVE-2020-16032: Incorrect security UI in sharing. Reported by wester0x01(https://twitter.com/wester0x01) on 2020-10-09
  • [$500][1143057] Medium CVE-2020-16033: Incorrect security UI in WebUSB. Reported by Khalil Zhani on 2020-10-28
  • [$TBD][1137362] Medium CVE-2020-16034: Inappropriate implementation in WebRTC. Reported by vvmute (Benjamin Petermaier) on 2020-10-12
  • [$TBD][1139409] Medium CVE-2020-16035: Insufficient data validation in cros-disks. Reported by Rory McNamara on 2020-10-16
  • [$5000][1088224] Low CVE-2020-16012: Side-channel information leakage in graphics. Reported by Aleksejs Popovs on 2020-05-30
  • [$500][830808] Low CVE-2020-16036: Inappropriate implementation in cookies. Reported by Jun Kokatsu (@shhnjk) on 2018-04-09

The Chrome version for Windows, Mac and Linux will be rolled out to the systems in the next few days via the automatic update function. But you can also download this build here. Updates for Edge, Vivaldi and other clones will probably follow soon. 


Cookies helps to fund this blog: Cookie settings
Advertising


This entry was posted in browser, Security, Software, Update and tagged , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *