Security News > 2020 > July > Chrome 84 Brings 38 Security Patches, Resumes CSRF Protection Rollout

Chrome 84 Brings 38 Security Patches, Resumes CSRF Protection Rollout
2020-07-15 15:11

Chrome 84 was released in the stable channel this week with a total of 38 patches, but also with additional security improvements, including the rollout of a previously announced SameSite cookie change.

The release of Chrome 84 resumes the gradual rollout of the protection.

The new browser iteration also improves user protection from abusive notifications, as announced in May. Thus, websites that push abusive notifications will be enrolled in the quieter notifications UI and the notification won't be displayed to the user.

An alert will also be displayed when Chrome detects websites that attempt to trick users into allowing intrusive notifications.

Chrome 84 also brings 38 patches, including 26 for vulnerabilities reported by external security researchers.


News URL

http://feedproxy.google.com/~r/Securityweek/~3/_kAen6azN34/chrome-84-brings-38-security-patches-resumes-csrf-protection-rollout