Google Chrome 52.0.2743.82

Google Chrome is de browser van Google die in 2008 geïntroduceerd is. Chrome behoort inmiddels met Internet Explorer tot de meestgebruikte desktop browsers en is ook op Android toestellen standaard aanwezig.

Google Chrome 52 is gisteren uitgebracht. Deze versiesprong van 51 naar 52 plakt in de eerste plaats 48 kritieke beveiligingslekken dicht. Verder zitten in deze uitgave vooral onder de motorkap vernieuwingen voor website-ontwikkelaars. Mac gebruikers zullen zien dat Chrome 52 nu het platte, transparante Material Design heeft dat Google ook op andere platforms gebruikt.
 

Google Chrome is beschikbaar voor Windows, Mac OS X en Linux. De browser wordt automatisch bijgewerkt naar de nieuwste versie, daar hoef je zelf niks voor te doen. Je kunt controleren welke versie je hebt onder het menu Over Google Chrome. Er zijn ook versies van Chrome voor iOS en Android.

Release notes:
This update includes 48 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chromium security page for more information. [$15000][610600] High CVE-2016-1706: Sandbox escape in PPAPI. Credit to Pinkie Pie[$3000][622183] High CVE-2016-1707: URL spoofing on iOS. Credit to xisigr of Tencent's Xuanwu Lab[$TBD][613949] High CVE-2016-1708: Use-after-free in Extensions. Credit to Adam Varsan[$TBD][614934] High CVE-2016-1709: Heap-buffer-overflow in sfntly. Credit to ChenQin of Topsec Security Team[$TBD][616907] High CVE-2016-1710: Same-origin bypass in Blink. Credit to Mariusz Mlynski[$TBD][617495] High CVE-2016-1711: Same-origin bypass in Blink. Credit to Mariusz Mlynski[$TBD][618237] High CVE-2016-5127: Use-after-free in Blink. Credit to cloudfuzzer[$TBD][619166] High CVE-2016-5128: Same-origin bypass in V8. Credit to Anonymous[$TBD][620553] High CVE-2016-5129: Memory corruption in V8. Credit to Jeonghoon Shin[$TBD][623319] High CVE-2016-5130: URL spoofing. Credit to Wadih Matar[$TBD][623378] High CVE-2016-5131: Use-after-free in libxml. Credit to Nick Wellnhofer[$1000][607543] Medium CVE-2016-5132: Limited same-origin bypass in Service Workers. Credit to Ben Kelly[$1000][613626] Medium CVE-2016-5133: Origin confusion in proxy authentication. Credit to Patch Eudor[$500][593759] Medium CVE-2016-5134: URL leakage via PAC script. Credit to Paul Stone[$500][605451] Medium CVE-2016-5135: Content-Security-Policy bypass. Credit to kingxwy[$TBD][625393] Medium CVE-2016-5136: Use after free in extensions. Credit to Rob Wu[$TBD][625945] Medium CVE-2016-5137: History sniffing with HSTS and CSP. Credit to Xiaoyin LiuWe would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel. As usual, our ongoing internal security work was responsible for a wide range of fixes: [629852] CVE-2016-1705: Various fixes from internal audits, fuzzing and other initiatives.

Reageren

Plain text

  • Toegelaten HTML-tags: <em> <strong> <br> <p>
  • Adressen van webpagina's en e-mailadressen worden automatisch naar links omgezet.
  • Regels en paragrafen worden automatisch gesplitst.
  • <img> elements are lazy-loaded.
Verplichte controlevraag
Om spam tegen te houden
por_ugal