Jarom

Bardzo aktywny
Zasłużony
Dołączył
23 Wrzesień 2016
Posty
3893
Reakcje/Polubienia
1228
Google Chrome 59.0.3071.115
  • Publish DEPS for Chromium 59.0.3071.115 by chrome-release-bot
  • Incrementing VERSION to 59.0.3071.115 by chrome-release-bot
  • [Fork M59] android: Warmup after library load
  • Revert cloud print service process type name to "service"
  • Incrementing VERSION to 59.0.3071.114 by chrome-release-bot
  • Use new sysfs entry to obtain available memory.
  • Incrementing VERSION to 59.0.3071.113 by chrome-release-bot
  • Don't lock and save the orientation change made not through ScreenOrientationController
  • ozone/drm: Only reuse ScanoutBuffers with compatible modifiers
  • Revert of ozone/drm: Only reuse ScanoutBuffers with compatible modifiers (patchset #4 id:60001 of
    Zaloguj lub Zarejestruj się aby zobaczyć!
    )
  • [Merge M59] Reduce AudioDeviceThread priority on Chrome OS.
  • Incrementing VERSION to 59.0.3071.112 by chrome-release-bot
  • CherryPick:Add new UMA to record image download issues
  • Incrementing VERSION to 59.0.3071.111 by chrome-release-bot
  • [M59] Block U+0620 on Mac from being shown in Unicode in IDN
  • Incrementing VERSION to 59.0.3071.110 by chrome-release-bot
Wersje instalacyjne:
Zaloguj lub Zarejestruj się aby zobaczyć!

Portable 32 bit:
Zaloguj lub Zarejestruj się aby zobaczyć!

Portable 64 bit:
Zaloguj lub Zarejestruj się aby zobaczyć!
 

Jarom

Bardzo aktywny
Zasłużony
Dołączył
23 Wrzesień 2016
Posty
3893
Reakcje/Polubienia
1228
Google Chrome 60.0.3112.78
  • [$10000][728887] High CVE-2017-5091: Use after free in IndexedDB. Reported by Ned Williamson on 2017-06-02
  • [$5000][733549] High CVE-2017-5092: Use after free in PPAPI. Reported by Yu Zhou, Yuan Deng of Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室) on 2017-06-15
  • [$3000][550017] High CVE-2017-5093: UI spoofing in Blink. Reported by Luan Herrera on 2015-10-31
  • [$1000][702946] High CVE-2017-5094: Type confusion in extensions. Reported by Anonymous on 2017-03-19
  • [$1000][732661] High CVE-2017-5095: Out-of-bounds write in PDFium. Reported by Anonymous on 2017-06-13
  • [$TBD][714442] High CVE-2017-5096: User information leak via Android intents. Reported by Takeshi Terada on 2017-04-23
  • [$TBD][740789] High CVE-2017-5097: Out-of-bounds read in Skia. Reported by Anonymous on 2017-07-11
  • [$TBD][740803] High CVE-2017-5098: Use after free in V8. Reported by Jihoon Kim on 2017-07-11
  • [$N/A][733548] High CVE-2017-5099: Out-of-bounds write in PPAPI. Reported by Yuan Deng, Yu Zhou of Ant-financial Light-Year Security Lab (蚂蚁金服巴斯光年安全实验室) on 2017-06-15
  • [$2000][718292] Medium CVE-2017-5100: Use after free in Chrome Apps. Reported by Anonymous on 2017-05-04
  • [$1000][681740] Medium CVE-2017-5101: URL spoofing in OmniBox. Reported by Luan Herrera on 2017-01-17
  • [$1000][727678] Medium CVE-2017-5102: Uninitialized use in Skia. Reported by Anonymous on 2017-05-30
  • [$500][726199] Medium CVE-2017-5103: Uninitialized use in Skia. Reported by Anonymous on 2017-05-25
  • [$500][729105] Medium CVE-2017-5104: UI spoofing in browser. Reported by Khalil Zhani on 2017-06-02
  • [$N/A][742407] Medium CVE-2017-7000: Pointer disclosure in SQLite. Reported by Chaitin Security Research Lab (@ChaitinTech) working with Trend Micro's Zero Day Initiative
  • [$1000][729979] Low CVE-2017-5105: URL spoofing in OmniBox. Reported by Rayyan Bijoora on 2017-06-06
  • [$TBD][714628] Medium CVE-2017-5106: URL spoofing in OmniBox. Reported by Jack Zac on 2017-04-24
  • [$N/A][686253] Low CVE-2017-5107: User information leak via SVG. Reported by David Kohlbrenner of UC San Diego on 2017-01-27
  • [$N/A][695830] Low CVE-2017-5108: Type confusion in PDFium. Reported by Guang Gong of Alpha Team, Qihoo 360 on 2017-02-24
  • [$N/A][710400] Low CVE-2017-5109: UI spoofing in browser. Reported by José María Acuña Morgado on 2017-04-11
  • [$N/A][717476] Low CVE-2017-5110: UI spoofing in payments dialog. Reported by xisigr of Tencent's Xuanwu Lab on 2017-05-02
  • We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

As usual, our ongoing internal security work was responsible for a wide range of fixes:
  • [748565] Various fixes from internal audits, fuzzing and other initiatives
Zaloguj lub Zarejestruj się aby zobaczyć!
 

Jarom

Bardzo aktywny
Zasłużony
Dołączył
23 Wrzesień 2016
Posty
3893
Reakcje/Polubienia
1228
Ostatnia edycja:

Jarom

Bardzo aktywny
Zasłużony
Dołączył
23 Wrzesień 2016
Posty
3893
Reakcje/Polubienia
1228
Comodo Dragon 58.0.3029.113
  • Comodo Dragon v58 has the Chromium v58 codebase with improved security.
  • In this new version we have improved the H264, HTML5 and Flash videos playback speed.
  • The hardware acceleration feature comes default disabled, but it can be easily enabled by unticking the 'Disable hardware acceleration' checkbox in the Comodo Dragon settings. This feature is recommended only for Windows 7, 8 and 8.1. On Windows 10, it is recommended to use this feature only if the Creators Edition Updates haven't been installed.
Zaloguj lub Zarejestruj się aby zobaczyć!
 
Do góry