Chrome security update fixes high severity bug

Chrome security update

Google has released a new security update for Chrome 75.0.3770.90 for Windows, Mac and Linux.

In this latest update, Google addressed one high severity vulnerability (CVE-2019-5842). A security researcher discovered a use-after-free flaw in the Blink component of the Chromium browser. In addition, a preliminary CVSS base score of 8.8 was given.

The update also comes after Google released Chrome 75 (version 75.0.3770.80) to fix 42 security vulnerabilities on June 4th.