Navegador Chrome 78 acaba de ser lançado.

O navegador Chrome 78 acaba de ser lançado, confira nessa matéria algumas das novidades dessa versão do navegador mais usado por nossos leitores.







Google Chrome


O Google Chrome é um navegador de internet, desenvolvido pela companhia Google com visual minimalista. Foi lançado pela primeira vez em setembro de 2008, para o Microsoft Windows, e mais tarde foi portado para Linux, Mac, iOS e Android. Wikipédia




Chrome 78


22 de outubro de 2019


"A equipe do Chrome tem o prazer de anunciar a promoção do Chrome 78 para o canal estável para Windows, Mac e Linux. Isso será implementado nos próximos dias / semanas.
O Chrome 78.0.3904.70 contém várias correções e melhorias - uma lista de alterações está disponível no log. Fique atento às próximas postagens do blog Chrome e Chromium sobre novos recursos e grandes esforços entregues em 78."


Correções de bugs



Confira n lista abaixo os bugs corrigidos nesse lançamento.



Security Fixes and Rewards
This update includes 37 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.
[$20000][1001503] High CVE-2019-13699: Use-after-free in media. Reported by Man Yue Mo of Semmle Security Research Team on 2019-09-06
[$15000][998431] High CVE-2019-13700: Buffer overrun in Blink. Reported by Man Yue Mo of Semmle Security Research Team on 2019-08-28
[$1000][998284] High CVE-2019-13701: URL spoof in navigation. Reported by David Erceg on 2019-08-27
[$5000][991125] Medium CVE-2019-13702: Privilege elevation in Installer. Reported by Phillip Langlois (phillip.langlois@nccgroup.com) and Edward Torkington (edward.torkington@nccgroup.com), NCC Group on 2019-08-06
[$3000][992838] Medium CVE-2019-13703: URL bar spoofing. Reported by Khalil Zhani on 2019-08-12
[$3000][1001283] Medium CVE-2019-13704: CSP bypass. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on 2019-09-05
[$2000][989078] Medium CVE-2019-13705: Extension permission bypass. Reported by Luan Herrera (@lbherrera_) on 2019-07-30
[$2000][1001159] Medium CVE-2019-13706: Out-of-bounds read in PDFium. Reported by pdknsk on 2019-09-05
[$1000][859349] Medium CVE-2019-13707: File storage disclosure. Reported by Andrea Palazzo on 2018-07-01
[$1000][931894] Medium CVE-2019-13708: HTTP authentication spoof. Reported by Khalil Zhani on 2019-02-13
[$1000][1005218] Medium CVE-2019-13709: File download protection bypass. Reported by Zhong Zhaochen of andsecurity.cn on 2019-09-18
[$500][756825] Medium CVE-2019-13710: File download protection bypass. Reported by bernardo.mrod on 2017-08-18
[$500][986063] Medium CVE-2019-13711: Cross-context information leak. Reported by David Erceg on 2019-07-20
[$500][1004341] Medium CVE-2019-15903: Buffer overflow in expat. Reported by Sebastian Pipping on 2019-09-16
[$N/A][993288] Medium CVE-2019-13713: Cross-origin data leak. Reported by David Erceg on 2019-08-13
[$2000][982812] Low CVE-2019-13714: CSS injection. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on 2019-07-10
[$500][760855] Low CVE-2019-13715: Address bar spoofing. Reported by xisigr of Tencent's Xuanwu Lab on 2017-08-31
[$500][1005948] Low CVE-2019-13716: Service worker state error. Reported by Barron Hagerman on 2019-09-19
[$N/A][839239] Low CVE-2019-13717: Notification obscured. Reported by xisigr of Tencent's Xuanwu Lab on 2018-05-03
[$N/A][866162] Low CVE-2019-13718: IDN spoof. Reported by Khalil Zhani on 2018-07-20
[$N/A][927150] Low CVE-2019-13719: Notification obscured. Reported by Khalil Zhani on 2019-01-31
We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.
As usual, our ongoing internal security work was responsible for a wide range of fixes:

[1016016] Various fixes from internal audits, fuzzing and other initiatives



Novidades



As novidades não são muitas, mas existem e são:


  • Interface redesenhada.
  • Alerta de possíveis logins em sua conta Google.
  • Compartilhamento entre dispositivos.
  • Temas e cores.


Para ter a nova versão basta atualizar o seu sistema e ter a nova versão do navegador mais usado por nossos leitores :)

Hoje até o momento 1730 pessoas visitaram nosso blog usando o Google Chrome.



Comentários

Você precisa ver isso

Todos os arquivos do blog

Mostrar mais