Jump to content

Google Chrome 66.0.3359.117


ADN

Recommended Posts

  • Replies 5
  • Views 1.2k
  • Created
  • Last Reply

x86:

Latest version: 66.0.3359.117, the file size: 46.450 MB, query time: 2018-04-18 07:08

http://redirector.gvt1.com/edgedl/release2/chrome/MtkyEb_CNQE_66.0.3359.117/66.0.3359.117_chrome_installer.exe
https://redirector.gvt1.com/edgedl/release2/chrome/MtkyEb_CNQE_66.0.3359.117/66.0.3359.117_chrome_installer.exe
http://dl.google.com/release2/chrome/MtkyEb_CNQE_66.0.3359.117/66.0.3359.117_chrome_installer.exe
https://dl.google.com/release2/chrome/MtkyEb_CNQE_66.0.3359.117/66.0.3359.117_chrome_installer.exe
http://www.google.com/dl/release2/chrome/MtkyEb_CNQE_66.0.3359.117/66.0.3359.117_chrome_installer.exe
https://www.google.com/dl/release2/chrome/MtkyEb_CNQE_66.0.3359.117/66.0.3359.117_chrome_installer.exe

SHA1:A7C3D63D77FACFAD96DDBCE2AF60D748533B9FC2,SHA256:4AA2FEF1F4B14F0B0547E41ED90EF54E09E3003719A509D8FDDB1599DCC49655

 

x64:

Latest version: 66.0.3359.117, the file size: 46.853 MB, query time: 2018-04-18 07:08

http://redirector.gvt1.com/edgedl/release2/chrome/Qystcf3MOD8_66.0.3359.117/66.0.3359.117_chrome_installer.exe
https://redirector.gvt1.com/edgedl/release2/chrome/Qystcf3MOD8_66.0.3359.117/66.0.3359.117_chrome_installer.exe
http://dl.google.com/release2/chrome/Qystcf3MOD8_66.0.3359.117/66.0.3359.117_chrome_installer.exe
https://dl.google.com/release2/chrome/Qystcf3MOD8_66.0.3359.117/66.0.3359.117_chrome_installer.exe
http://www.google.com/dl/release2/chrome/Qystcf3MOD8_66.0.3359.117/66.0.3359.117_chrome_installer.exe
https://www.google.com/dl/release2/chrome/Qystcf3MOD8_66.0.3359.117/66.0.3359.117_chrome_installer.exe

SHA1:AC94C6AA844B830BEA9EF8A4CEC3C94A3BEC8275,SHA256:D0A07D93496876B4FA8AB1DF36FB4E545699B8E3F7BF5A00AB17E699E23286F8

 

Link to comment
Share on other sites


Changelog: https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html

 

Stable Channel Update for Desktop

 

The Chrome team is delighted to announce the promotion of Chrome 66 to the stable channel for Windows, Mac and Linux. This will roll out over the coming days/weeks.

 


Chrome 66.0.3359.117 contains a number of fixes and improvements -- a list of changes is available in the log. Watch out for upcoming Chrome and Chromium blog posts about new features and big efforts delivered in 66.

 
Site Isolation Trial

Chrome 66 will include a small percentage trial of Site Isolation, to prepare for a broader upcoming launch.  Site Isolation improves Chrome's security and helps mitigate the risks posed by Spectre.
 

To diagnose whether an issue is caused by Site Isolation, use chrome://flags#site-isolation-trial-opt-out as described here. Please report any trial-specific issues to help us fix them before Site Isolation is launched more broadly.


Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

Chrome 66 will not trust website certificates issued by Symantec's legacy PKI before June 1st 2016, continuing the phased distrust outlined in our previous announcements.

This update includes 62 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$TBD][826626] Critical CVE-2018-6085: Use after free in Disk Cache. Reported by Ned Williamson on 2018-03-28
[$TBD][827492] Critical CVE-2018-6086: Use after free in Disk Cache. Reported by Ned Williamson on 2018-03-30
[$7500][813876] High CVE-2018-6087: Use after free in WebAssembly. Reported by Anonymous on 2018-02-20
[$5000][822091] High CVE-2018-6088: Use after free in PDFium. Reported by Anonymous on 2018-03-15
[$4500][808838] High CVE-2018-6089: Same origin policy bypass in Service Worker. Reported by Rob Wu on 2018-02-04
[$3000][820913] High CVE-2018-6090: Heap buffer overflow in Skia. Reported by ZhanJia Song on 2018-03-12
[$500][771933] High CVE-2018-6091: Incorrect handling of plug-ins by Service Worker. Reported by Jun Kokatsu (@shhnjk) on 2017-10-05
[$N/A][819869] High CVE-2018-6092: Integer overflow in WebAssembly. Reported by Natalie Silvanovich of Google Project Zero on 2018-03-08
[$4000][780435] Medium CVE-2018-6093: Same origin bypass in Service Worker. Reported by Jun Kokatsu (@shhnjk) on 2017-11-01
[$2000][633030] Medium CVE-2018-6094: Exploit hardening regression in Oilpan. Reported by Chris Rohlf on 2016-08-01
[$2000][637098] Medium CVE-2018-6095: Lack of meaningful user interaction requirement before file upload. Reported by Abdulrahman Alqabandi (@qab) on 2016-08-11
[$1000][776418] Medium CVE-2018-6096: Fullscreen UI spoof. Reported by WenXu Wu of Tencent's Xuanwu Lab on 2017-10-19
[$1000][806162] Medium CVE-2018-6097: Fullscreen UI spoof. Reported by xisigr of Tencent's Xuanwu Lab on 2018-01-26
[$500][798892] Medium CVE-2018-6098: URL spoof in Omnibox. Reported by Khalil Zhani on 2018-01-03
[$500][808825] Medium CVE-2018-6099: CORS bypass in ServiceWorker. Reported by Jun Kokatsu (@shhnjk) on 2018-02-03
[$500][811117] Medium CVE-2018-6100: URL spoof in Omnibox. Reported by Lnyas Zhang on 2018-02-11
[$500][813540] Medium CVE-2018-6101: Insufficient protection of remote debugging prototol in DevTools . Reported by Rob Wu on 2018-02-19
[$500][813814] Medium CVE-2018-6102: URL spoof in Omnibox. Reported by Khalil Zhani on 2018-02-20
[$500][816033] Medium CVE-2018-6103: UI spoof in Permissions. Reported by Khalil Zhani on 2018-02-24
[$500][820068] Medium CVE-2018-6104: URL spoof in Omnibox. Reported by Khalil Zhani on 2018-03-08
[$N/A][803571] Medium CVE-2018-6105: URL spoof in Omnibox. Reported by Khalil Zhani on 2018-01-18
[$N/A][805729] Medium CVE-2018-6106: Incorrect handling of promises in V8. Reported by lokihardt of Google Project Zero on 2018-01-25
[$N/A][808316] Medium CVE-2018-6107: URL spoof in Omnibox. Reported by Khalil Zhani on 2018-02-02
[$N/A][816769] Medium CVE-2018-6108: URL spoof in Omnibox. Reported by Khalil Zhani on 2018-02-27
[$N/A][710190] Low CVE-2018-6109: Incorrect handling of files by FileAPI. Reported by Dominik Weber (@DoWeb_) on 2017-04-10
[$N/A][777737] Low CVE-2018-6110: Incorrect handling of plaintext files via file:// . Reported by Wenxiang Qian (aka blastxiang) on 2017-10-24
[$N/A][780694] Low CVE-2018-6111: Heap-use-after-free in DevTools. Reported by Khalil Zhani on 2017-11-02
[$N/A][798096] Low CVE-2018-6112: Incorrect URL handling in DevTools. Reported by Rob Wu on 2017-12-29
[$N/A][805900] Low CVE-2018-6113: URL spoof in Navigation. Reported by Khalil Zhani on 2018-01-25
[$N/A][811691] Low CVE-2018-6114: CSP bypass. Reported by Lnyas Zhang on 2018-02-13
[$TBD][819809] Low CVE-2018-6115: SmartScreen bypass in downloads. Reported by James Feher on 2018-03-07
[$N/A][822266] Low CVE-2018-6116: Incorrect low memory handling in WebAssembly. Reported by Jin from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd. on 2018-03-15
[$N/A][822465] Low CVE-2018-6117: Confusing autofill settings. Reported by Spencer Dailey on 2018-03-15
[$N/A][822424] Low CVE-2018-6084: Incorrect use of Distributed Objects in Google Software Updater on MacOS. Reported by Ian Beer of Google Project Zero on 2018-03-15

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.
As usual, our ongoing internal security work was responsible for a wide range of fixes:

  • [833889] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Link to comment
Share on other sites


Im curious, can you tell me where do you get this direct link?

Link to comment
Share on other sites


Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...