Google yesterday issued a stable channel update for the desktop version of its Chrome browser for Windows, Mac and Linux, fixing eight vulnerabilities in the process.

The patched bugs included at least three high-level bugs, including two use-after-free flaw in WebAudio (CVE-2020-6450 and CVE-2020-6451), and a head buffer overflow in media (CVE-2020-6452). The two WebAudio issues were spotted by Man Yue Mo of the Semmle Security Research Team, while the third bug was reported by a researcher who goes by the alias asnine.

The newest version of Chrome for the various OS platforms will roll out over the coming days and weeks.