크롬 브라우저 최신 버전으로 업데이트 하세요.

Writer : 사랑을 담은 비너스인/
Date : 2019. 11. 3. 14:21/
Category : 지식in/Etc
반응형

크롬의 78.0.3904.70(공식 빌드) (64비트) 버전 사용중에 있었는데 새로운 업데이트 픽스가 떠서 업데이트 진행 되었습니다.

업데이트 관련 된 내용은 아래 참고하세요.

Stable Channel Update for Desktop

The stable channel has been updated to 78.0.3904.87 for Windows, Mac, and Linux, which will roll out over the coming days/weeks.


Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 2 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$7500][1013868] High CVE-2019-13721: Use-after-free in PDFium. Reported by banananapenguin on 2019-10-12
[$TBD][1019226] High CVE-2019-13720: Use-after-free in audio. Reported by Anton Ivanov and Alexey Kulaev at Kaspersky Labs on 2019-10-29

Google is aware of reports that an exploit for CVE-2019-13720 exists in the wild.

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.



A list of all changes is available in the log. Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.


Srinivas Sista

Google Chrome

https://chromereleases.googleblog.com/2019/10/stable-channel-update-for-desktop_31.html

https://securelist.com/chrome-0-day-exploit-cve-2019-13720-used-in-operation-wizardopium/94866/

혹시라도 구버전 이용하시는분이라면 최신 버전으로 업데이트 진행하세요.

반응형
venusin.tistory.com/676