Google menambah
dana $100.000 bila menemukan bug di Google Chrome dan memberitahu ke
Google.
Mengapa browser Chrome paling cepat di update dan paling aman
dari browser internet lain.
Karena Google tidak bekerja sendiri, dan
dibantu oleh hunter bug, terintegrasi dengan
Safe BrowsingGoogle
Chrome 55 akan diberikan engine Javascript V8 baru. Software lebih
hemat mengunakan RAM sampai 50%.
Perangkat computer atau mobile
smartphone dapat mengunakan Chrome 55 walau RAM dibawah 1GB. Versi
Chrome 55 baru dirilis bulan Desember 2016
Setiap
masalah di browser, dari sistem keamanan, kelemahan dan masalah,
sebagian ditemukan oleh programmer lain. Setiap programmer yang
menemukan masalah akan mendapatkan hadiah tersebut.
Maret
2016, Google menambah penghargaan bagi siapa saja yang menemukan bug di
browser. Naik dua kali dari penghargaan sebelumnya $50.000.
Sejak
tahun 2010, Google sudah memberikan hadiah dengan total 2 juta dollar
bagi programmer. Dampaknya bagi kita sebagai penguna internet, membuat
penguna Browser Chrome lebih aman membuka website.
Bila
sudah memiliki Google Chrome, versi Chrome dapat dilihat kanan atas
(bergambar 3 garis), click dan lihat dibagian About untuk versi
terakhir. Google Chrome memiliki fitur Auto Update.
Versi download 32 bit dan 64 bit otomatis dipilih dengan memeriksa OS Windows.

Direct download
Info update Channel
googlechromereleases.blogspot.com
Info update dan perbaikan Google Chrome
Update Security Chrome 100
Perbaikan 28 keamanan
Update Chrome 95 Oktober 2021
Google memberi peringatan bagi penguna Chrome, untuk update versi terbaru bulan Oktober 2021.
Google menemukan teknik peretas baru, dan update menutup 11 kerentanan yang ditemukan.
Bug seperti melepas memory dapat gagal, dan Google menditeksi 2 serangan buffer yang menganggu sistem keamanan browser Chrome.
- High - CVE-2021-37981 : Heap buffer overflow in Skia. Reported by Yangkang (@dnpushme) of 360 ATA on 2021-09-04
- High - CVE-2021-37982
: Use after free in Incognito. Reported by Weipeng Jiang (@Krace) from
Codesafe Team of Legendsec at Qi'anxin Group on 2021-09-11
- High - CVE-2021-37983 : Use after free in Dev Tools. Reported by Zhihua Yao of KunLun Lab on 2021-09-15
- High - CVE-2021-37984 : Heap buffer overflow in PDFium. Reported by Antti Levomäki, Joonas Pihlaja and Christian Jalio from Forcepoint on 2021-09-27
- High - CVE-2021-37985 : Use after free in V8. Reported by Yangkang (@dnpushme) of 360 ATA on 2021-08-20
Update Chrome 77.0.3865.75 Stable September 2019
52 perbaikan security
[$TBD][999311]
Critical CVE-2019-5870: Use-after-free in media. Reported by Guang Gong
of Alpha Team, Qihoo 360 on 2019-08-29
[$7500][990570] High CVE-2019-5871: Heap overflow in Skia. Reported by Anonymous on 2019-08-03
[$3000][981492]
High CVE-2019-5872: Use-after-free in Mojo. Reported by Zhe
Jin?????Luyao Liu(???) from Chengdu Security Response
Center of Qihoo 360 Technology Co. Ltd on 2019-07-05
[$3000][989497] High CVE-2019-5873: URL bar spoofing on iOS. Reported by Khalil Zhani on 2019-07-31
Update Chrome 72.0.3626.122 Stable Maret 2019
Disarankan penguna Windows dan Mac mengupdate browser Chrome.
Update Chrome 71.0.3578.8 Stable Des 2018
Security Fixes and Rewards
Note:
Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if
the bug exists in a third party library that other projects similarly
depend on, but haven’t yet fixed.
This
update includes 43 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page
for more information.
[$N/A][905940]
High CVE-2018-17480: Out of bounds write in V8. Reported by Guang Gong
of Alpha Team, Qihoo 360 via Tianfu Cup on 2018-11-16
[$6000][901654] High CVE-2018-17481: Use after frees in PDFium. Reported by Anonymous on 2018-11-04
[$5000][895362] High CVE-2018-18335: Heap buffer overflow in Skia. Reported by Anonymous on 2018-10-15
[$5000][898531] High CVE-2018-18336: Use after free in PDFium. Reported by Huyna at Viettel Cyber Security on 2018-10-24
[$3000][886753] High CVE-2018-18337: Use after free in Blink. Reported by cloudfuzzer on 2018-09-19
[$3000][890576]
High CVE-2018-18338: Heap buffer overflow in Canvas. Reported by Zhe
Jin?????Luyao Liu(???) from Chengdu Security Response Center of Qihoo
360 Technology Co. Ltd on 2018-09-29
[$3000][891187] High CVE-2018-18339: Use after free in WebAudio. Reported by cloudfuzzer on 2018-10-02
[$3000][896736] High CVE-2018-18340: Use after free in MediaRecorder. Reported by Anonymous on 2018-10-18
[$3000][901030] High CVE-2018-18341: Heap buffer overflow in Blink. Reported by cloudfuzzer on 2018-11-01
Update Chrome 68.0.3440.75 Stable Juli 2018
[$5000][850350] High CVE-2018-6153: Stack buffer overflow in Skia. Reported by Zhen Zhou of NSFOCUS Security Team on 2018-06-07
[$3000][848914] High CVE-2018-6154: Heap buffer overflow in WebGL. Reported by Omair on 2018-06-01
[$N/A][842265]
High CVE-2018-6155: Use after free in WebRTC. Reported by Natalie
Silvanovich of Google Project Zero on 2018-05-11
[$N/A][841962]
High CVE-2018-6156: Heap buffer overflow in WebRTC. Reported by Natalie
Silvanovich of Google Project Zero on 2018-05-10
[$N/A][840536]
High CVE-2018-6157: Type confusion in WebRTC. Reported by Natalie
Silvanovich of Google Project Zero on 2018-05-07
[$2000][841280]
Medium CVE-2018-6158: Use after free in Blink. Reported by Zhe
Jin?????Luyao Liu(???) from Chengdu Security Response Center of Qihoo
360 Technology Co. Ltd on 2018-05-09
Update Chrome 63.0.3239.84 Desember 2017[$10500][778505] Critical CVE-2017-15407: Out of bounds write in QUIC. Reported by Ned Williamson on 2017-10-26
[$6337][762374] High CVE-2017-15408: Heap buffer overflow in PDFium. Reported by Ke Liu of Tencent's Xuanwu LAB on 2017-09-06
[$5000][763972] High CVE-2017-15409: Out of bounds write in Skia. Reported by Anonymous on 2017-09-11
[$5000][765921]
High CVE-2017-15410: Use after free in PDFium. Reported by Lu?t Nguy?n
(@l4wio) of KeenLab, Tencent on 2017-09-16
[$5000][770148]
High CVE-2017-15411: Use after free in PDFium. Reported by Lu?t Nguy?n
(@l4wio) of KeenLab, Tencent on 2017-09-29
[$3500][727039] High CVE-2017-15412: Use after free in libXML. Reported by Nick Wellnhofer on 2017-05-27
[$500][766666]
High CVE-2017-15413: Type confusion in WebAssembly. Reported by Gaurav
Dewan(@007gauravdewan) of Adobe Systems India Pvt. Ltd. on 2017-09-19