返回上一页  首页 | cnbeta报时: 15:18:48
Google Chrome 62.0.3202.62 正式版发布
发布日期:2017-10-18 11:23:54  稿源:N软网

谷歌浏览器Chrome Stable稳定版迎来v62正式版首版发布,详细版本号为v62.0.3202.62,上一个正式版v61.0.3163.100发布于9月22日,时隔26天Google又发布了新版Chrome浏览器,本次升级惯例更新了35项安全修复及稳定性改进。

官方更新日志

Chrome稳定版已经更新到62.0.3202.62

安全修复程序和奖励

更新包括35项安全修复

[$7500+$1337][762930] High CVE-2017-5124: UXSS with MHTML. Reported by Anonymous on 2017-09-07

[$5000][749147] High CVE-2017-5125: Heap overflow in Skia. Reported by Anonymous on 2017-07-26

[$3000][760455] High CVE-2017-5126: Use after free in PDFium. Reported by Luật Nguyễn (@l4wio) of KeenLab, Tencent on 2017-08-30

[$3000][765384] High CVE-2017-5127: Use after free in PDFium. Reported by Luật Nguyễn (@l4wio) of KeenLab, Tencent on 2017-09-14

[$3000][765469] High CVE-2017-5128: Heap overflow in WebGL. Reported by Omair on 2017-09-14

[$3000][765495] High CVE-2017-5129: Use after free in WebAudio. Reported by Omair on 2017-09-15

[$3000][718858] High CVE-2017-5132: Incorrect stack manipulation in WebAssembly. Reported by Gaurav Dewan (@007gauravdewan) of Adobe Systems India Pvt. Ltd. on 2017-05-05

[$N/A][722079] High CVE-2017-5130: Heap overflow in libxml2. Reported by Pranjal Jumde (@pjumde) on 2017-05-14

[$5000][744109] Medium CVE-2017-5131: Out of bounds write in Skia. Reported by Anonymous on 2017-07-16

[$2000][762106] Medium CVE-2017-5133: Out of bounds write in Skia. Reported by Aleksandar Nikolic of Cisco Talos on 2017-09-05

[$1000][752003] Medium CVE-2017-15386: UI spoofing in Blink. Reported by WenXu Wu of Tencent's Xuanwu Lab on 2017-08-03

[$1000][756040] Medium CVE-2017-15387: Content security bypass. Reported by Jun Kokatsu (@shhnjk) on 2017-08-16

[$1000][756563] Medium CVE-2017-15388: Out of bounds read in Skia. Reported by Kushal Arvind Shah of Fortinet's FortiGuard Labs on 2017-08-17

[$500][739621] Medium CVE-2017-15389: URL spoofing in OmniBox. Reported by xisigr of Tencent's Xuanwu Lab on 2017-07-06

[$500][750239] Medium CVE-2017-15390: URL spoofing in OmniBox. Reported by Haosheng Wang (@gnehsoah) on 2017-07-28

[$500][598265] Low CVE-2017-15391: Extension limitation bypass in Extensions. Reported by João Lucas Melo Brasio (whitehathackers.com.br) on 2016-03-28

[$N/A][714401] Low CVE-2017-15392: Incorrect registry key handling in PlatformIntegration. Reported by Xiaoyin Liu (@general_nfs) on 2017-04-22

[$N/A][732751] Low CVE-2017-15393: Referrer leak in Devtools. Reported by Svyat Mitin on 2017-06-13

[$N/A][745580] Low CVE-2017-15394: URL spoofing in extensions UI. Reported by Sam @sudosammy on 2017-07-18

[$N/A][759457] Low CVE-2017-15395: Null pointer dereference in ImageCapture. Reported by johberlvi@ on 2017-08-28

[775550] Various fixes from internal audits, fuzzing and other initiatives

http://googlechromereleases.blogspot.com

Google Chrome 稳定版 官方本地下载地址:

Google Chrome v62.0.3202.62 无更新功能版 32位

http://dl.google.com/release2/chrome/AM9RMpHLZ0d0_62.0.3202.62/62.0.3202.62_chrome_installer.exe

http://redirector.gvt1.com/edgedl/release2/chrome/AM9RMpHLZ0d0_62.0.3202.62/62.0.3202.62_chrome_installer.exe

Google Chrome v62.0.3202.62 无更新功能版 64位

http://dl.google.com/release2/chrome/AJDY_-3njAPa_62.0.3202.62/62.0.3202.62_chrome_installer.exe

http://redirector.gvt1.com/edgedl/release2/chrome/AJDY_-3njAPa_62.0.3202.62/62.0.3202.62_chrome_installer.exe

Google Chrome 官方 带更新/无更新功能版 网盘:

http://pan.baidu.com/s/1qYnI4W0

查看网友评论   返回完整版观看

返回上一页  首页 | cnbeta报时: 15:18:48

文字版  标准版  电脑端

© 2003-2024