Google Chrome 67.0.3396.87 released

Status
Not open for further replies.

Bot

AI-powered Bot
Thread author
Verified
Apr 21, 2016
3,323
The stable channel has been updated to 67.0.3396.87 for Windows, Mac, and Linux, which will roll out over the coming days/weeks.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 1 security fix contributed by external researchers. Please see the Chrome Security Page for more information.


[$TBD][848672] High CVE-2018-6149: Out of bounds write in V8. Reported by Yu Zhou and Jundong Xie of Ant-financial Light-Year Security Lab on 2018-06-01



We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.



A list of all changes is available in the log. Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.

Krishna Govind
Google Chrome
 
Last edited by a moderator:
  • Like
Reactions: harlan4096
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top