Chrome 100 with security updates released

google cromo 100

Chrome 100 with security updates released

Google released Chrome 100 Stable for all supported desktop operating systems on March 29, 2022. The new version is also available for the extended channel for Windows and Mac. The extended stable release skips all odd version releases.

Chrome 100 is a major release, but not a spectacular one, since it doesn’t introduce any major changes to the web browser. The new version is now available. Chrome users can load chrome://settings/help to display the current version and download the new version if it hasn’t already been downloaded and installed. Selecting Menu > Help > About Google Chrome opens the same page.

Google Chrome 100 is first and foremost a security update version. The Chrome release blog reveals that the release contains 28 security fixes, many of which have been reported by third-party security researchers. The highest severity rating is high and none of the issues appear to be currently exploited as Google mentions this usually in the announcement.

Read This Now:   The largest offshore wind farm is getting closer to completion. It's Hornsea Two

As far as non-security features go, there aren’t that many. Chrome 100 updates cookie string parsing by allowing cookie domain attributes to be set to empty strings. Chrome didn’t handle them according to the spec so far.

There is also a new multi-screen window placement API to better support multi-screen devices. Google lists a number of use cases for the new capabilities:

  • Slideshow app present on projector, display speaker notes on laptop screen.
  • The financial application opens a control panel of windows on multiple monitors.
  • The medical app opens images (eg, X-rays) on a high-resolution grayscale screen.
  • The creative app displays child windows (for example, palette) on a separate screen.
  • The conference room app displays controls on a touch screen device and video on a TV.
  • Multi-screen designs in games, signage, art, and other types of applications.
  • The site optimizes content and layout when a window spans multiple screens.

Here is a list of the remaining additions in Chrome 100:

  • The Digital Goods API is now available by default. It is an API to “query and manage digital products to facilitate in-app purchases from web applications, along with the Payment Request API (which is used to make the actual purchases).”
  • HIDDevice Forget() is a new method that developers can implement to “revoke a permission for a HIDDevice granted by a user”.
  • Markup-based Client Suggestion delegation for third-party content. which supports “content negotiation use cases, such as differential serving of variable fonts, color vector fonts, responsive images, and other third-party content that requires loss of client information by user agent shrinkage.”
  • SerialPort integration with the WritableStream AbortSignal driver.
  • TLS ALPN extension on WebSockets wss-schemed connections.
  • Web NFC: NDEFReader makeReadOnly().
  • WebTransport serverCertificateHashes option.
  • mix-blend-mode: plus-lighter.
  • AbortSignal.prototype.throwIfAborted.
  • Capability delegation allows “a framework to relinquish its ability to call a restricted API and transfer the capability to another (sub)framework that it trusts.”
Read This Now:   Intel Core i9 9900K results in Cinebench R15

Chrome 100 is the latest version of the browser to support the full user agent chain. Google plans to shorten the browser user agent string from April 19, 2022 on.

Now you: Did you install the new version?

advertising


Notice: ob_end_flush(): failed to send buffer of zlib output compression (1) in /home/gamefeve/bitcoinminershashrate.com/wp-includes/functions.php on line 5420

Notice: ob_end_flush(): failed to send buffer of zlib output compression (1) in /home/gamefeve/bitcoinminershashrate.com/wp-includes/functions.php on line 5420