返回上一页  首页 | cnbeta报时: 09:10:01
Google Chrome 55.0.2883.75 正式版发布
发布日期:2016-12-02 10:59:15  稿源:N软网


谷歌浏览器Chrome Stable稳定版迎来v55正式版首版发布,详细版本号为v55.0.2883.75,上一个正式版发布于11月10日,时隔22天Google又发布了新版Chrome浏览器,本次升级惯例更新了36项安全修复及稳定性改进。

a6574e64188c94ada16a8c990a41e068.jpg

官方更新日志

稳定版已经更新到 55.0.2883.75
安全修复程序和奖励
更新包括36项安全修复

[$N/A][664411] High CVE-2016-9651: Private property access in V8. Credit to Guang Gong of Alpha Team Of Qihoo 360
[$7500][658535] High CVE-2016-5208: Universal XSS in Blink. Credit to Mariusz Mlynski
[$7500][655904] High CVE-2016-5207: Universal XSS in Blink. Credit to Mariusz Mlynski
[$7500][653749] High CVE-2016-5206: Same-origin bypass in PDFium. Credit to Rob Wu (robwu.nl)
[$7500][646610] High CVE-2016-5205: Universal XSS in Blink. Credit to Anonymous
[$7500][630870] High CVE-2016-5204: Universal XSS in Blink. Credit to Mariusz Mlynski
[$5000][664139] High CVE-2016-5209: Out of bounds write in Blink. Credit to Giwan Go of STEALIEN
[$3000][644219] High CVE-2016-5203: Use after free in PDFium. Credit to Anonymous
[$3500][654183] High CVE-2016-5210: Out of bounds write in PDFium. Credit to Ke Liu of Tencent's Xuanwu LAB
[$3000][653134] High CVE-2016-5212: Local file disclosure in DevTools. Credit to Khalil Zhani
[$3000][649229] High CVE-2016-5211: Use after free in PDFium. Credit to Anonymous
[$500][652548] High CVE-2016-5213: Use after free in V8. Credit to Khalil Zhani
[$N/A][601538] Medium CVE-2016-5214: File download protection bypass. Credit to Jonathan Birch and MSVR
[$3000][653090] Medium CVE-2016-5216: Use after free in PDFium. Credit to Anonymous
[$3000][619463] Medium CVE-2016-5215: Use after free in Webaudio. Credit to Looben Yang
[$2500][654280] Medium CVE-2016-5217: Use of unvalidated data in PDFium. Credit to Rob Wu (robwu.nl)
[$2000][660498] Medium CVE-2016-5218: Address spoofing in Omnibox. Credit to Abdulrahman Alqabandi ( @ qab)
[$1500][657568] Medium CVE-2016-5219: Use after free in V8. Credit to Rob Wu (robwu.nl)
[$1000][660854] Medium CVE-2016-5221: Integer overflow in ANGLE. Credit to Tim Becker of ForAllSecure
[$1000][654279] Medium CVE-2016-5220: Local file access in PDFium. Credit to Rob Wu (robwu.nl)
[$500][657720] Medium CVE-2016-5222: Address spoofing in Omnibox. Credit to xisigr of Tencent's Xuanwu Lab
[$N/A][653034] Low CVE-2016-9650: CSP Referrer disclosure. Credit to Jakub Żoczek
[$N/A][652038] Low CVE-2016-5223: Integer overflow in PDFium. Credit to Hwiwon Lee
[$N/A][639750] Low CVE-2016-5226: Limited XSS in Blink. Credit to Jun Kokatsu ( @ shhnjk)
[$N/A][630332] Low CVE-2016-5225: CSP bypass in Blink. Credit to Scott Helme ( @ Scott_Helme, scotthelme.co.uk)
[$N/A][615851] Low CVE-2016-5224: Same-origin bypass in SVG. Credit to Roeland Krak
[669928] CVE-2016-9652: Various fixes from internal audits, fuzzing and other initiatives

http://googlechromereleases.blogspot.com

Google Chrome 稳定版 官方本地下载地址:

Google Chrome v55.0.2883.75 无更新功能版 32位

http://dl.google.com/release2/55.0.2883.75_chrome_installer.exe
http://redirector.gvt1.com/edgedl/release2/55.0.2883.75_chrome_installer.exe

Google Chrome v54.0.2840.99 无更新功能版 64位

http://dl.google.com/release2/55.0.2883.75_chrome_installer.exe
http://redirector.gvt1.com/edgedl/release2/55.0.2883.75_chrome_installer.exe

Google Chrome 官方 带更新/无更新功能版 百度网盘:

http://pan.baidu.com/s/1qYnI4W0

查看网友评论   返回完整版观看

返回上一页  首页 | cnbeta报时: 09:10:01

文字版  标准版  电脑端

© 2003-2024