Browser Google Chrome

The Chrome team is delighted to announce the promotion of Chrome 47 to the stable channel for Windows, Mac and Linux.

Chrome 47.0.2526.73 contains a number of fixes and improvements -- a list of changes is available in the log. Watch out for upcoming Chrome and Chromium blog posts about new features and big efforts delivered in 47.
Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 41 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chromium security page for more information.

[$10000][558589] Critical CVE-2015-6765: Use-after-free in AppCache. Credit to anonymous.
[$11337][551044] High CVE-2015-6766: Use-after-free in AppCache. Credit to anonymous.
[$10000][554908] High CVE-2015-6767: Use-after-free in AppCache. Credit to anonymous.
[$8000][556724] High CVE-2015-6768: Cross-origin bypass in DOM. Credit to Mariusz Mlynski.
[$7500][534923] High CVE-2015-6769: Cross-origin bypass in core. Credit to Mariusz Mlynski.
[$7500][541206] High CVE-2015-6770: Cross-origin bypass in DOM. Credit to Mariusz Mlynski.
[$7500][544991] High CVE-2015-6771: Out of bounds access in v8. Credit to anonymous.
[$7500][546545] High CVE-2015-6772: Cross-origin bypass in DOM. Credit to Mariusz Mlynski.
[$7500][554946] High CVE-2015-6764: Out of bounds access in v8. Credit to Guang Gong of Qihoo 360 via pwn2own.
[$5000][491660] High CVE-2015-6773: Out of bounds access in Skia. Credit to cloudfuzzer.
[$5000][549251] High CVE-2015-6774: Use-after-free in Extensions. Credit to anonymous.
[$3500][529012] High CVE-2015-6775: Type confusion in PDFium. Credit to Atte Kettunen of OUSPG.
[$3000][457480] High CVE-2015-6776: Out of bounds access in PDFium. Credit to Hanno Böck.
[$3000][544020] High CVE-2015-6777: Use-after-free in DOM. Credit to Long Liu of Qihoo 360Vulcan Team.
[$2000][514891] Medium CVE-2015-6778: Out of bounds access in PDFium. Credit to Karl Skomski.
[$2000][528505] Medium CVE-2015-6779: Scheme bypass in PDFium. Credit to Til Jasper Ullrich.
[$1000][490492] Medium CVE-2015-6780: Use-after-free in Infobars. Credit to Khalil Zhani.
[$1000][497302] Medium CVE-2015-6781: Integer overflow in Sfntly. Credit to miaubiz.
[$1000][536652] Medium CVE-2015-6782: Content spoofing in Omnibox. Credit to Luan Herrera.
[$1000][537205] Medium CVE-2015-6783: Signature validation issue in Android Crazy Linker. Credit to Michal Bednarski.
[$500][503217] Low CVE-2015-6784: Escaping issue in saved pages. Credit to Inti De Ceukelaire.
[$500][534542] Low CVE-2015-6785: Wildcard matching issue in CSP. Credit to Michael Ficarra / Shape Security.
[$500][534570] Low CVE-2015-6786: Scheme bypass in CSP. Credit to Michael Ficarra / Shape Security.
We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel. The total value of additional rewards and their recipients will updated here when all reports have gone through the reward panel.
As usual, our ongoing internal security work was responsible for a wide range of fixes:
  • [563930] CVE-2015-6787: Various fixes from internal audits, fuzzing and other initiatives.
  • Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch (currently 4.7.80.23).

Many of the above bugs were detected using AddressSanitizer or MemorySanitizer.

The dev channel has been updated to 48.0.2564.22 for Windows, Mac, and Linux.

A partial list of changes is available in the log.

Cumprimentos :D
 
The Chrome team is excited to announce the promotion of Chrome 48 to the beta channel for Windows, Mac and Linux. Chrome 48.0.2564.23 contains our usual under-the-hood performance and stability tweaks, but there are also some cool new features to explore - please head to the Chromium blog to learn more!

A full list of changes in this build is available in the log.

Cumprimentos :D
 
The stable channel has been updated to 47.0.2526.80 for Windows, Mac, and Linux. This release contains an update to Adobe Flash Player (20.0.0.228) and security fixes.
Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.
This update includes 7 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chromium security page for more information.
[$5000][548273] High CVE-2015-6788: Type confusion in extensions. Credit to anonymous.
[$2000][557981] High CVE-2015-6789: Use-after-free in Blink. Credit to cloudfuzzer.
[$500][542054] Medium CVE-2015-6790: Escaping issue in saved pages. Credit to Inti De Ceukelaire.
We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel. The total value of additional rewards and their recipients will updated here when all reports have gone through the reward panel.
As usual, our ongoing internal security work was responsible for a wide range of fixes:
  • [567513] CVE-2015-6791: Various fixes from internal audits, fuzzing and other initiatives.
  • Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch (currently 4.7.80.23).
Many of the above bugs were detected using AddressSanitizer, MemorySanitizer or Control Flow Integrity.
A partial list of changes is available in the log.

The beta channel has been updated to 48.0.2564.41 for Windows, Mac, and Linux.

A partial list of changes is available in the log.

Cumprimentos :D
 
The stable channel has been updated to 47.0.2526.106 for Windows, Mac, and Linux.
Security Fixes
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.
This update includes 2 security fixes as part of our ongoing internal security work:
  • [569486] CVE-2015-6792: Fixes from internal audits and fuzzing.
Many of our security bugs are detected using AddressSanitizer, MemorySanitizer or Control Flow Integrity.
A partial list of changes is available in the log.

The beta channel has been updated to 48.0.2564.48 for Windows, Mac, and Linux.

A partial list of changes is available in the log.

The dev channel has been updated to 49.0.2593.0 for Windows, Mac, and Linux.
A partial list of changes is available in the log.

Cumprimentos :D
 
Os meus botões em certos websites mudaram de formato, é da actualização também?
EDIT: Creio que foi só em alguns sites, portanto creio que terá sido dos sites e não do chrome.


Obrigado
 
Última edição:
Back
Topo