Extended Stable Channel Update for Desktop

 The Extended Stable channel has been updated to 100.0.4896.143 for Windows and Mac which will roll out over the coming days/weeks.

A full list of changes in this build is available in the log. Interested in switching release channels? Find out how here. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.


Srinivas Sista
Google Chrome

Dev Channel Update for Desktop

 The Dev channel has been updated to 102.0.5005.22 for Windows , Linux, and Mac.

A partial list of changes is available in the log. Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.

Srinivas Sista

Google Chrome

Dev Channel Update for Desktop

 The Dev channel has been updated to 102.0.5005.22 for Windows , Linux, and Mac.

A partial list of changes is available in the log. Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.

Srinivas Sista

Google Chrome

Stable Channel Update for Desktop

The Chrome team is delighted to announce the promotion of Chrome 101 to the stable channel for Windows, Mac and Linux.This will roll out over the coming days/weeks.

Chrome 101.0.4951.41 for Windows,Mac and Linux contains a number of fixes and improvements -- a list of changes is available in the log. Watch out for upcoming Chrome and Chromium blog posts about new features and big efforts delivered in 101.



Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 30 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$10000][1313905] High CVE-2022-1477: Use after free in Vulkan. Reported by SeongHwan Park (SeHwa) on 2022-04-06

[$7000][1299261] High CVE-2022-1478: Use after free in SwiftShader. Reported by SeongHwan Park (SeHwa) on 2022-02-20

[$7000][1305190] High CVE-2022-1479: Use after free in ANGLE. Reported by Jeonghoon Shin of Theori on 2022-03-10

[$6000][1307223] High CVE-2022-1480: Use after free in Device API. Reported by @uwu7586 on 2022-03-17

[$5000][1302949] High CVE-2022-1481: Use after free in Sharing. Reported by Weipeng Jiang (@Krace) and Guang Gong of 360 Vulnerability Research Institute on 2022-03-04

[$NA][1304987] High CVE-2022-1482: Inappropriate implementation in WebGL. Reported by Christoph Diehl, Microsoft on 2022-03-10

[$NA][1314754] High CVE-2022-1483: Heap buffer overflow in WebGPU. Reported by Mark Brand of Google Project Zero on 2022-04-08

[$7500][1297429] Medium CVE-2022-1484: Heap buffer overflow in Web UI Settings. Reported by Chaoyuan Peng (@ret2happy) on 2022-02-15

[$7500][1299743] Medium CVE-2022-1485: Use after free in File System API. Reported by Anonymous on 2022-02-22

[$7500][1314616] Medium CVE-2022-1486: Type Confusion in V8. Reported by Brendon Tiszka on 2022-04-08

[$7000][1304368] Medium CVE-2022-1487: Use after free in Ozone. Reported by Sri on 2022-03-09

[$5000][1302959] Medium CVE-2022-1488: Inappropriate implementation in Extensions API. Reported by Thomas Beverley from Wavebox.io on 2022-03-04

[$2000][1300561] Medium CVE-2022-1489: Out of bounds memory access in UI Shelf. Reported by Khalil Zhani on 2022-02-25

[$2000][1301840] Medium CVE-2022-1490: Use after free in Browser Switcher. Reported by raven at KunLun lab on 2022-03-01

[$2000][1305706] Medium CVE-2022-1491: Use after free in Bookmarks. Reported by raven at KunLun lab on 2022-03-12

[$2000][1315040] Medium CVE-2022-1492: Insufficient data validation in Blink Editing. Reported by Michał Bentkowski of Securitum on 2022-04-11

[$1000][1275414] Medium CVE-2022-1493: Use after free in Dev Tools. Reported by Zhihua Yao of KunLun Lab on 2021-12-01

[$1000][1298122] Medium CVE-2022-1494: Insufficient data validation in Trusted Types. Reported by Masato Kinugawa on 2022-02-17

[$1000][1301180] Medium CVE-2022-1495: Incorrect security UI in Downloads. Reported by Umar Farooq on 2022-02-28

[$1000][1306391] Medium CVE-2022-1496: Use after free in File Manager. Reported by Zhiyi Zhang and Zhunki from Codesafe Team of Legendsec at Qi'anxin Group on 2022-03-15

[$NA][1264543] Medium CVE-2022-1497: Inappropriate implementation in Input. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research on 2021-10-29

[$500][1297138] Low CVE-2022-1498: Inappropriate implementation in HTML Parser. Reported by SeungJu Oh (@real_as3617) on 2022-02-14

[$NA][1000408] Low CVE-2022-1499: Inappropriate implementation in WebAuthentication. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on 2019-09-04

[$TBD][1223475] Low CVE-2022-1500: Insufficient data validation in Dev Tools. Reported by Hoang Nguyen on 2021-06-25

[$NA][1293191] Low CVE-2022-1501: Inappropriate implementation in iframe. Reported by Oriol Brufau on 2022-02-02



We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

As usual, our ongoing internal security work was responsible for a wide range of fixes:


[1320031] Various fixes from internal audits, fuzzing and other initiatives


Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.




Interested in switching release channels?  Find out how here. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.




Prudhvikumar Bommana
Google Chrome

Stable Channel Update for Desktop

The Chrome team is delighted to announce the promotion of Chrome 101 to the stable channel for Windows, Mac and Linux.This will roll out over the coming days/weeks.

Chrome 101.0.4951.41 for Windows,Mac and Linux contains a number of fixes and improvements -- a list of changes is available in the log. Watch out for upcoming Chrome and Chromium blog posts about new features and big efforts delivered in 101.



Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 30 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$10000][1313905] High CVE-2022-1477: Use after free in Vulkan. Reported by SeongHwan Park (SeHwa) on 2022-04-06

[$7000][1299261] High CVE-2022-1478: Use after free in SwiftShader. Reported by SeongHwan Park (SeHwa) on 2022-02-20

[$7000][1305190] High CVE-2022-1479: Use after free in ANGLE. Reported by Jeonghoon Shin of Theori on 2022-03-10

[$6000][1307223] High CVE-2022-1480: Use after free in Device API. Reported by @uwu7586 on 2022-03-17

[$5000][1302949] High CVE-2022-1481: Use after free in Sharing. Reported by Weipeng Jiang (@Krace) and Guang Gong of 360 Vulnerability Research Institute on 2022-03-04

[$NA][1304987] High CVE-2022-1482: Inappropriate implementation in WebGL. Reported by Christoph Diehl, Microsoft on 2022-03-10

[$NA][1314754] High CVE-2022-1483: Heap buffer overflow in WebGPU. Reported by Mark Brand of Google Project Zero on 2022-04-08

[$7500][1297429] Medium CVE-2022-1484: Heap buffer overflow in Web UI Settings. Reported by Chaoyuan Peng (@ret2happy) on 2022-02-15

[$7500][1299743] Medium CVE-2022-1485: Use after free in File System API. Reported by Anonymous on 2022-02-22

[$7500][1314616] Medium CVE-2022-1486: Type Confusion in V8. Reported by Brendon Tiszka on 2022-04-08

[$7000][1304368] Medium CVE-2022-1487: Use after free in Ozone. Reported by Sri on 2022-03-09

[$5000][1302959] Medium CVE-2022-1488: Inappropriate implementation in Extensions API. Reported by Thomas Beverley from Wavebox.io on 2022-03-04

[$2000][1300561] Medium CVE-2022-1489: Out of bounds memory access in UI Shelf. Reported by Khalil Zhani on 2022-02-25

[$2000][1301840] Medium CVE-2022-1490: Use after free in Browser Switcher. Reported by raven at KunLun lab on 2022-03-01

[$2000][1305706] Medium CVE-2022-1491: Use after free in Bookmarks. Reported by raven at KunLun lab on 2022-03-12

[$2000][1315040] Medium CVE-2022-1492: Insufficient data validation in Blink Editing. Reported by Michał Bentkowski of Securitum on 2022-04-11

[$1000][1275414] Medium CVE-2022-1493: Use after free in Dev Tools. Reported by Zhihua Yao of KunLun Lab on 2021-12-01

[$1000][1298122] Medium CVE-2022-1494: Insufficient data validation in Trusted Types. Reported by Masato Kinugawa on 2022-02-17

[$1000][1301180] Medium CVE-2022-1495: Incorrect security UI in Downloads. Reported by Umar Farooq on 2022-02-28

[$1000][1306391] Medium CVE-2022-1496: Use after free in File Manager. Reported by Zhiyi Zhang and Zhunki from Codesafe Team of Legendsec at Qi'anxin Group on 2022-03-15

[$NA][1264543] Medium CVE-2022-1497: Inappropriate implementation in Input. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research on 2021-10-29

[$500][1297138] Low CVE-2022-1498: Inappropriate implementation in HTML Parser. Reported by SeungJu Oh (@real_as3617) on 2022-02-14

[$NA][1000408] Low CVE-2022-1499: Inappropriate implementation in WebAuthentication. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on 2019-09-04

[$TBD][1223475] Low CVE-2022-1500: Insufficient data validation in Dev Tools. Reported by Hoang Nguyen on 2021-06-25

[$NA][1293191] Low CVE-2022-1501: Inappropriate implementation in iframe. Reported by Oriol Brufau on 2022-02-02



We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

As usual, our ongoing internal security work was responsible for a wide range of fixes:


[1320031] Various fixes from internal audits, fuzzing and other initiatives


Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.




Interested in switching release channels?  Find out how here. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.




Prudhvikumar Bommana
Google Chrome

Chrome for Android Update

Hi, everyone! We've just released Chrome 101 (101.0.4951.41) for Android: it'll become available on Google Play over the next few days.

This release includes stability and performance improvements. You can see a full list of the changes in the Git log. If you find a new issue, please let us know by filing a bug.

Erhu Akpobaro
Google Chrome

Chrome for Android Update

Hi, everyone! We've just released Chrome 101 (101.0.4951.41) for Android: it'll become available on Google Play over the next few days.

This release includes stability and performance improvements. You can see a full list of the changes in the Git log. If you find a new issue, please let us know by filing a bug.

Erhu Akpobaro
Google Chrome

You can now use Radio-Canada’s brand typeface: The award-winning variable font comes to Google Fonts

Radio Canada character set, 2 variable axes, 317 languages supported



A typeface made to give a specific identity and distinction to the Canadian Broadcasting Corporation (CBC) and Radio-Canada’s public broadcasting platforms is now available on Google Fonts in many languages using the Latin writing system, including many indigenous languages spoken in Canada. 

CBC/Radio-Canada is Canada's national public broadcaster. Its mandate is to inform, enlighten, entertain, and strengthen Canadian culture and diversity on radio, television, and digital platforms. As part of this mandate, CBC/Radio-Canada is proud to release its original typeface publicly and make it available through Google Fonts.

The Radio-Canada typeface was created in 2017 by Montreal-based designer and typographer Charles Daoud, in collaboration with Coppers and Brasses and Alexandre Saumier Demers

The humanist style stands out with distinctive angles and subtle curves. In compliance with digital accessibility standards, the font’s x-height is intended to increase legibility, making it very effective when used in continuous text.


In 2018, the Radio-Canada typeface won three awards, in the Font Design category at Communication Arts Typography, Applied Arts Design Annual and at Grand Prix Grafika.

Several optimizations were made in 2021 thanks to Eli Heuer’s contributions. He expanded the static font into a variable font and increased the character set (490 to 679) and the number of supported Latin languages (106 to 317).  

In 2022, Jacques Le Bailly (Baron von Fonthausen), with the expertise of Aaron Bell, expanded the font to include support of indigenous languages used in Canada, such as Sechelt, Algonquin, Ojibway, Carrier, and Chipewyan (more languages to be released).

The Radio-Canada typeface is offered in two styles (Roman and Italic), two widths (Regular and Condensed), and five weights (Light to Bold); and as a variable font.

Posted by Susanna Zaraysky, Google Fonts Content Strategist

Voici Radio-Canada, la police de caractères du diffuseur public canadien, plusieurs fois primée et maintenant disponible sur Google Fonts

caractères typographiques de la police Radio-Canada, supportant deux axes variables et 317 langues.


Une police de caractères créée pour renforcer l’identité distinctive de CBC/Radio-Canada sur toutes les plateformes du diffuseur public est maintenant disponible sur Google Fonts dans plusieurs langues (dont les langues autochtones parlées au Canada) utilisant les caractères latins.

CBC/Radio-Canada est le diffuseur public du Canada. Son mandat est de renseigner, d'éclairer et de divertir, afin de renforcer la culture et la diversité canadienne à la radio, la télé et sur les plateformes numériques. À titre de diffuseur public, CBC/Radio-Canada est fier d’offrir publiquement sa police de caractères par le biais des polices de caractères Google.

De style humaniste, elle se démarque par ses angles et ses empattements distinctifs. Sa hauteur d’x assure une excellente lisibilité conformément aux normes d’accessibilité numérique, ce qui la rend très performante lorsqu’utilisée en texte continu.

La police Radio-Canada a été créée en 2017 par le designer et typographe montréalais Charles Daoud, en collaboration avec Coppers and Brasses et Alexandre Saumier Demers. Elle a été conçue spécifiquement pour CBC/Radio-Canada afin de répondre à ses besoins de diffusion de contenus, tant sur le numérique qu'à la télévision ou qu'en imprimé. 

En 2018, la police Radio-Canada a raflé trois distinctions, dans la catégorie Design de police de caractères aux Communication Arts Typography, Applied Arts Design Annual et Grand Prix Grafika.

Plusieurs optimisations ont vu le jour en 2021 grâce à la collaboration d’Eli Heuer. Il a développé la fonction variable de la police de caractères basée sur les deux familles statiques, augmentant au passage les glyphes originaux (de 490 à 679) et les langues latines (de 106 à 317). 

En 2022, Jacques Le Bailly (Baron von Fonthausen), avec l’expertise d’Aaron Bell, a optimisé la police afin de supporter les langues autochtones du Canada (dont Sechelt, Algonquin, Ojibwé, Carrier, Chipewyan et d’autres langues ajoutées en continu).

La police Radio-Canada est offerte en deux styles (Romain et Italique), deux largeurs (Regulier et Condensé), et cinq graisses (Léger à Gras) ainsi qu’en fonte variable.

Publié par Susanna Zaraysky, Google Fonts Content Strategist



10 fun facts to celebrate a decade of Drive

Engineer Darren Smith remembers the day that Google Drive launched in 2012. “We were all in a conference room, sort of like a war room,” he says. “We all cheered when the first user was live with Drive!" And just like that, Drive was...well, alive. (Fun fact: The team who launched it actually had “It exists” shirts made.)

  1. Drive was originally available via invite only when it was first rolling out. “We were all given tokens — sort of like digital passes — that we could share with family and friends,” says Darren. “It was really fun to see people finally using this thing we’d been working on for so long.”
  2. It’s hard to remember a time before you could save files from Gmail directly to Drive, but it was only a short while ago: Attachments in Gmail were introduced in 2013, saving us all from that agonizing experience of downloading file after file after file.
  3. You can store a lot in Google Drive — but maybe you don’t know how much. Ahem, a few numbers that may surprise you! You can store up to:
    • 1.02 million characters in a Google Doc
    • 10 million cells or 18,278 columns in a Google Sheet
    • 100 MB of data in a Google Slide presentation

Check out this Help Center article for more impressive storage stats.

4. The icon for Google Drive went through many, many iterations. Eventually, the team settled on the one we know and love — except it used to be rotated slightly differently so that it looked a little like a “D.” Eventually the team realized it looked too similar to the Google Play icon, so they rotated it . “Now it points up, sort of suggesting you’re uploading something to the cloud,” Drive Product Manager Scott Limbird says.

5. Accessibility is a major priority for Drive and all Google products — everyone should be able to use Drive, and get the most out of it. A huge step toward making this happen was the launch of screen reader compatibility in 2014, an update specifically designed for blind and low-vision users.

6. Google’s productivity expert Laura Mae Martin regularly shares her Drive tips with other Googlers — here’s a handy one for handling advanced images in Drive: In Drive, select New + and then Google Drawings (or type drawing.new into your browser!). From there, copy/paste, drag, upload or import your image file; then you can edit it, download it in any format and share the image like you would any other Drive file. Of course you can also use Google Drawings to make your own image entirely and import it into a Doc or Slide, or save it in various file formats.

Animated GIF showing how you can navigate to Google Drawings.

7. If you’re one of the many people with way too many things in your Drive, then search chips are your friend. We introduced this feature in February of this year, and it helps you find what you’re looking for based on what kind of file it is, who else is working on it with you…the list goes on and on.

8. Keeping users and their Drive content safe is important, which is why we’ve introduced features like suspicious file warnings, labels for sensitive files and more secure ways to share to broad audiences.

9. In 2017, we introduced Backup and Sync to make it easy for folks to control how their photos and files were backed up to Google services — and then in 2021, Drive for desktop replaced Backup and Sync, which made it even easier to access files from any device, anywhere. (Not to mention it made file and photo management simpler and faster!)

10. Darren says one of his favorite Drive memories actually happened outside the office. “When my daughter was getting married, her wedding planner was sharing all these files and folders with us,” he says. “And of course, she did that with Drive!”

Happy 10 years, Google Drive! You’re an excellent home for our Docs, Sheets, Slides…and everything else.