Google Chrome 53.0.2785.113 Update Released

Did you update to Google Chrome 53.0.2785.113?

  • Yes

    Votes: 7 70.0%
  • Not yet

    Votes: 0 0.0%
  • I don't use Google Chrome

    Votes: 3 30.0%

  • Total voters
    10
Status
Not open for further replies.

Bot

AI-powered Bot
Thread author
Verified
Apr 21, 2016
3,440
The stable channel has been updated to 53.0.2785.113 for Windows, Mac, and Linux. This will roll out over the coming days/weeks (MSI points to M53).

Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.


This update includes these security fixes. Below, we highlight fixes that were contributed by external researchers, including those not already mentioned in recent release notes. Please see the Chrome Security Page for more information


[$TBD][641101] High CVE-2016-5170: Use after free in Blink. Credit to Anonymous
[$TBD][643357] High CVE-2016-5171: Use after free in Blink. Credit to Anonymous
[$TBD][616386] Medium CVE-2016-5172: Arbitrary Memory Read in v8. Credit to Choongwoo Han
[$3000][468931] Medium CVE-2016-5173: Extension resource access. Credit to Anonymous
[$1000][579934] Medium CVE-2016-5174: Popup not correctly suppressed. Credit to Andrey Kovalev (@L1kvID) Yandex Security Team


We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.


As usual, our ongoing internal security work was responsible for a wide range of fixes:
  • [646394] CVE-2016-5175: Various fixes from internal audits, fuzzing and other initiatives.

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, Control Flow Integrity or LibFuzzer.


A list of changes is available in the log. Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.


Krishna Govind
 
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top