返回上一页  首页 | cnbeta报时: 04:31:07
Google Chrome 56.0.2924.76 正式版发布
发布日期:2017-01-26 10:17:45  稿源:N软网


谷歌浏览器Chrome Stable稳定版迎来v56正式版首版发布,详细版本号为v56.0.2924.76,上一个正式版发布于去年12月10日,时隔47天Google又发布了新版Chrome浏览器,本次升级惯例更新了51项安全修复及稳定性改进。Chrome 56.0.2924.76包含大量修复和改进,内容包括新功能和56大功能。

a6574e64188c94ada16a8c990a41e068.jpg

官方更新日志

稳定版已经更新到 56.0.2924.76
安全修复程序和奖励
更新包括51项安全修复

[$8837][671102] High CVE-2017-5007: Universal XSS in Blink. Credit to Mariusz Mlynski
[$8000][673170] High CVE-2017-5006: Universal XSS in Blink. Credit to Mariusz Mlynski
[$8000][668552] High CVE-2017-5008: Universal XSS in Blink. Credit to Mariusz Mlynski
[$7500][663476] High CVE-2017-5010: Universal XSS in Blink. Credit to Mariusz Mlynski
[$3000][662859] High CVE-2017-5011: Unauthorised file access in Devtools. Credit to Khalil Zhani
[$3000][667504] High CVE-2017-5009: Out of bounds memory access in WebRTC. Credit to Sean Stanek and Chip Bradford
[$5500][681843] High CVE-2017-5012: Heap overflow in V8. Credit to Gergely Nagy (Tresorit)
[$2000][677716] Medium CVE-2017-5013: Address spoofing in Omnibox. Credit to Haosheng Wang ( @ gnehsoah)
[$2000][675332] Medium CVE-2017-5014: Heap overflow in Skia. Credit to sweetchip
[$2000][673971] Medium CVE-2017-5015: Address spoofing in Omnibox. Credit to Armin Razmdjou
[$2000][666714] Medium CVE-2017-5019: Use after free in Renderer. Credit to Wadih Matar
[$1000][673163] Medium CVE-2017-5016: UI spoofing in Blink. Credit to Haosheng Wang ( @ gnehsoah)
[$500][676975] Medium CVE-2017-5017: Uninitialised memory access in webm video. Credit to danberm
[$500][668665] Medium CVE-2017-5018: Universal XSS in chrome://apps. Credit to Rob Wu
[$TBD][668653] Medium CVE-2017-5020: Universal XSS in chrome://downloads. Credit to Rob Wu
[$N/A][663726] Low CVE-2017-5021: Use after free in Extensions. Credit to Rob Wu
[$N/A][663620] Low CVE-2017-5022: Bypass of Content Security Policy in Blink. Credit to 李普君 of 无声信息技术PKAV Team
[$N/A][651443] Low CVE-2017-5023: Type confusion in metrics. Credit to the UK's National Cyber Security Centre (NCSC)
[$N/A][643951] Low CVE-2017-5024: Heap overflow in FFmpeg. Credit to Paul Mehta
[$N/A][643950] Low CVE-2017-5025: Heap overflow in FFmpeg. Credit to Paul Mehta
[$500][634108] Low CVE-2017-5026: UI spoofing. Credit to Ronni Skansing
[685349] Various fixes from internal audits, fuzzing and other initiatives

http://googlechromereleases.blogspot.com

Google Chrome 稳定版 官方本地下载地址:

Google Chrome v56.0.2924.76 无更新功能版 32位

http://dl.google.com/release2/56.0.2924.76_chrome_installer.exe
http://redirector.gvt1.com/edgedl/release2/56.0.2924.76_chrome_installer.exe

Google Chrome v56.0.2924.76 无更新功能版 64位

http://dl.google.com/release2/56.0.2924.76_chrome_installer.exe
http://redirector.gvt1.com/edgedl/release2/56.0.2924.76_chrome_installer.exe

Google Chrome 官方 带更新/无更新功能版 百度网盘:

http://pan.baidu.com/s/1qYnI4W0

查看网友评论   返回完整版观看

返回上一页  首页 | cnbeta报时: 04:31:07

文字版  标准版  电脑端

© 2003-2024