Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
Google Chrome 87.0.4280.141 (New) Released
#1
https://www.google.com/chrome/index.html      The browser built by Google            Download Chrome:  https://dl.google.com/tag/s/appguid%3D%7...eSetup.exe           https://chromereleases.googleblog.com/        Stable Channel Update for Desktop
Wednesday, January 6, 2021
The Stable channel has been updated to 87.0.4280.141 for Windows, Mac and Linux which will roll out over the coming days/weeks.

This update includes 16 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$20000][1148749] High CVE-2021-21106: Use after free in autofill. Reported by Weipeng Jiang (@Krace) from Codesafe Team of Legendsec at Qi'anxin Group on 2020-11-13

[$20000][1153595] High CVE-2021-21107: Use after free in drag and drop. Reported by Leecraso and Guang Gong of 360 Alpha Lab on 2020-11-30

[$20000][1155426] High CVE-2021-21108: Use after free in media. Reported by Leecraso and Guang Gong of 360 Alpha Lab on 2020-12-04

[$15000][1152334] High CVE-2021-21109: Use after free in payments. Reported by Rong Jian and Guang Gong of 360 Alpha Lab on 2020-11-24

[$15000][1152451] High CVE-2021-21110: Use after free in safe browsing. Reported by Anonymous on 2020-11-24

[$7500][1149125] High CVE-2021-21111: Insufficient policy enforcement in WebUI. Reported by Alesandro Ortiz on 2020-11-15

[$7500][1151298] High CVE-2021-21112: Use after free in Blink. Reported by YoungJoo Lee(@ashuu_lee) of Raon Whitehat on 2020-11-20

[$6000][1155178] High CVE-2021-21113: Heap buffer overflow in Skia. Reported by tsubmunu on 2020-12-03

[$N/A][1148309] High CVE-2020-16043: Insufficient data validation in networking. Reported by Samy Kamkar, Ben Seri at Armis, Gregory Vishnepolsky at Armis on 2020-11-12

[$N/A][1150065] High CVE-2021-21114: Use after free in audio. Reported by Man Yue Mo of GitHub Security Lab on 2020-11-17

[$TBD][1157790] High CVE-2020-15995: Out of bounds write in V8. Reported by Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab on 2020-12-11

[$TBD][1157814] High CVE-2021-21115: Use after free in safe browsing. Reported by Leecraso and Guang Gong of 360 Alpha Lab on 2020-12-11

[$N/A][1151069] Medium CVE-2021-21116: Heap buffer overflow in audio. Reported by Alison Huffman, Microsoft Browser Vulnerability Research on 2020-11-19

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.
As usual, our ongoing internal security work was responsible for a wide range of fixes:

[1163626] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Lakshmana Pamarthy
Google Chrome          Digital Signature ( Google LLC  )   Google Chrome 87.0.4280.141 (New)  Is 100% Clean, which means it does not contain any form of malware, including but not limited to: spyware, viruses, trojans and backdoors.  Smile Thumb
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Google Chrome 119.0.6045.200 Security fixes mrtrout 0 823 11-29-2023 , 08:20 PM
Last Post: mrtrout
  Google Chrome 113.0.5672.127 Security Fixes and Rewards mrtrout 0 806 05-17-2023 , 05:44 AM
Last Post: mrtrout
  Google Chrome 103.0.5060.114 Freeware Released mrtrout 1 1,225 08-03-2022 , 09:44 AM
Last Post: tarekma7
  Google Chrome 103.0.5060.134 New Released mrtrout 0 1,042 07-20-2022 , 02:57 AM
Last Post: mrtrout
  Google patches new Chrome zero-day flaw exploited in attacks mrtrout 0 1,058 07-05-2022 , 03:35 AM
Last Post: mrtrout

Forum Jump:


Users browsing this thread: 1 Guest(s)