Software Update: Google Chrome 49.0.2623.108

Spread the love

Google has released an update to version 49 of its Chrome web browser. Google Chrome is available for Windows, Linux, and OS X. There are also versions for Android and iOS, but they follow a slightly different release schedule. This update includes several bug fixes and some security vulnerabilities, including those found at the Pwn2own hacker meeting.

Stable Channel Update
The stable channel has been updated to 49.0.2623.108 for Windows, Mac, and Linux.

Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.
This update includes 5 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chromium security page for more information.

  • [594574] High CVE-2016-1646: Out-of-bounds read in V8.
  • [590284] High CVE-2016-1647: Use after free in Navigation.
  • [590455] High CVE-2016-1648: Use after free in Extensions.
  • [595836] High CVE-2016-1649: Buffer overflow in libANGLE.

As usual, our ongoing internal security work was responsible for a wide range of fixes:

  • [597518] CVE-2016-1650: Various fixes from internal audits, fuzzing and other initiatives.
  • Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch (currently 4.9.385.33).

Version number 49.0.2623.108
Release status Final
Operating systems Windows 7, Linux, Windows XP, macOS, Windows Server 2003, Windows Vista, Windows Server 2008, Windows Server 2012, Windows 8, Windows 10
Website google
Download
License type Freeware
You might also like