Edge 89.0.774.45 released

Edge[German]Microsoft has released the update to Edge 89.0.774.45 on March 4, 2021. It is a new development branch, with this version fixing various vulnerabilities that have already been fixed in Google Chrome. Here is some information about it.


Advertising

Google has updated the Chrome browser to version 89.0.4389.72 on March 2, 2021 for Linux, macOS and Windows. Vulnerabilities were also fixed in the process (see Google Chrome 89.0.4389.72 fixes exploited 0-day vulnerability). Now Microsoft is releasing the Edge 89.0.774.45 update. The release notes explicitly mentioning the closed vulnerability CVE-2021-21166. The list of all closed vulnerabilities can be found in the Security Update Guide, though I find its format very confusing. The browser should update itself automatically. Microsoft published this blog post on Edge 89 because the development branch 89 also provides some new features.

  • Startup Boost is supposed to make Microsoft Edge launch faster. Experiments in the stable channel comparing Microsoft Edge with Startup Boost enabled versus Startup Boost not enabled show that startup times improve by 29% to 41% when Startup Boost is enabled. Startup Boost does this by running a number of core Microsoft Edge processes in the background without adding additional resources when Microsoft Edge browser windows are open.
  • Tabs in sleep mode, opening another tab should not gobble up any more system resources, and other tabs will be put into sleep mode. You can open as many tabs as you need and keep them open while multitasking without losing performance – at least that's what Microsoft promises. Sleeping tabs typically increase battery life, as a sleeping tab uses 26% less CPU on average compared to a non-sleeping tab. It also reduces memory usage by 16% on average.

Microsoft has just send me a mail notifying me, that the following Chrome CVEs have been released on March 4, 2021. These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see Google Chrome Releases for more information.

See also for more information about third-party CVEs in the Security Update Guide.

*CVE-2021-21159 *CVE-2021-21175
*CVE-2021-21160 *CVE-2021-21176
*CVE-2021-21161 *CVE-2021-21177
*CVE-2021-21162 *CVE-2021-21178
*CVE-2021-21163 *CVE-2021-21179
*CVE-2021-21164 *CVE-2021-21180
*CVE-2021-21165 *CVE-2021-27844
*CVE-2021-21166 *CVE-2020-21181
*CVE-2021-21167 *CVE-2021-21182
*CVE-2021-21168 *CVE-2021-21183
*CVE-2021-21169 *CVE-2021-21184
*CVE-2021-21170 *CVE-2021-21185
*CVE-2021-21171 *CVE-2021-21186
*CVE-2021-21172 *CVE-2021-21187
*CVE-2021-21173 *CVE-2021-21188
*CVE-2021-21174 *CVE-2021-21189
*CVE-2021-21190
Revision Information:
=====================

– Version 1.0
– Reason for Revision: Information published.
– Originally posted: March 4, 2021


Advertising


Cookies helps to fund this blog: Cookie settings
Advertising


This entry was posted in browser, Security, Software, Update and tagged , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *