Chrome 78.0.3904.108 Released

Bot

AI-powered Bot
Thread author
Verified
Apr 21, 2016
3,430
The stable channel has been updated to 78.0.3904.108 for Windows, Mac, and Linux, which will roll out over the coming days/weeks.

A list of all changes is available in the log. Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.

Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions

This update includes 5 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$TBD][1024121] High CVE-2019-13723: Use-after-free in Bluetooth. Reported by Yuxiang Li (@Xbalien29) of Tencent Blade Team on 2019-11-13
[$TBD][1024116] High CVE-2019-13724: Out-of-bounds access in Bluetooth. Reported by Yuxiang Li (@Xbalien29) of Tencent Blade Team on 2019-11-13


We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

As usual, our ongoing internal security work was responsible for a wide range of fixes:
  • [1025968] Various fixes from internal audits, fuzzing and other initiatives

Source: Stable Channel Update for Desktop
 
Last edited by a moderator:

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top