Google Chrome 77.0.3865.90 Released (includes 4 security fixes)

Bot

AI-powered Bot
Thread author
Verified
Apr 21, 2016
3,409
The Stable channel has been updated to 77.0.3865.90 for Windows, Mac, and Linux. This will roll out over the coming days/weeks. A list of all changes is available in the log.

Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.
This update includes 4 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.
[$TBD][1000934] Critical CVE-2019-13685: Use-after-free in UI. Reported by Khalil Zhani on 2019-09-05
[$20000][995964] High CVE-2019-13688: Use-after-free in media. Reported by Man Yue Mo of Semmle Security Research Team on 2019-08-20
[$20000][998548] High CVE-2019-13687: Use-after-free in media. Reported by Man Yue Mo of Semmle Security Research Team on 2019-08-28
[$TBD][1000002] High CVE-2019-13686: Use-after-free in offline pages. Reported by Brendon Tiszka on 2019-09-02

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the Stable channel.
Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels? Find out how here. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top