Google Chrome 61.0.3163.100 fixes vulnerabilities

Google will release Chrome 61.0.3163.100 during automatic update, to fix several vulnerabilities found in this browser.


Advertising

The announcement has been made on September 21, 2017, on Chrome release channel. The stable channel has been updated to 61.0.3163.100 for Windows, Mac and Linux which will roll out over the coming days/weeks. This update includes 3 security fixes, which are highlighted below. fixes that were contributed by external researchers.

  • [765433] High CVE-2017-5121: Out-of-bounds access in V8. Reported by Jordan Rabet, Microsoft Offensive Security Research and Microsoft ChakraCore team on 2017-09-14
  • [752423] High CVE-2017-5122: Out-of-bounds access in V8. Reported by Choongwoo Han of Naver Corporation on 2017-08-04
  • [767508] Various fixes from internal audits, fuzzing and other initiatives

Please see the Chrome Security Page for more information.


Cookies helps to fund this blog: Cookie settings
Advertising


This entry was posted in browser, Security and tagged . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *