Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Stable Channel Update for Desktop

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Stable Channel Update for Desktop


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com

The Chrome team is delighted to announce the promotion of Chrome 89 to the stable channel for Windows, Mac and Linux. This will roll out over the coming days/weeks.



Chrome 89.0.4389.72 contains a number of fixes and improvements -- a list of changes is available in theย log. Watch out for upcomingย Chromeย andย Chromiumย blog posts about new features and big efforts delivered in 89

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but havenโ€™t yet fixed.


This update includes 48 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.


[$20000][1129361] High CVE-2021-21158: Insufficient data validation in iOSWeb. Reported by Anonymous on 2020-09-17

[$10000][1171049] High CVE-2021-21159: Heap buffer overflow in TabStrip. Reported by Khalil Zhani on 2021-01-27

[$7500][1170531] High CVE-2021-21160: Heap buffer overflow in WebAudio. Reported by Aleksandar Nikolic of Cisco Talos on 2021-01-25

[$7500][1173702] High CVE-2021-21161: Heap buffer overflow in TabStrip. Reported by Khalil Zhani on 2021-02-02

[$5000][1172054] High CVE-2021-21162: Use after free in WebRTC. Reported by Anonymous on 2021-01-29

[$TBD][1111239] High CVE-2021-21163: Insufficient data validation in Reader Mode. Reported by Alison Huffman, Microsoft Browser Vulnerability Research on 2020-07-30

[$TBD][1164846] High CVE-2021-21164: Insufficient data validation in iOSWeb. Reported by Muneaki Nishimura (nishimunea) on 2021-01-11

[$TBD][1174582] High CVE-2021-21165: Object lifecycle issue in audio. Reported by Alison Huffman, Microsoft Browser Vulnerability Research on 2021-02-04

[$TBD][1177465] High CVE-2021-21166: Object lifecycle issue in audio. Reported by Alison Huffman, Microsoft Browser Vulnerability Research on 2021-02-11

[$10000][1161144] Medium CVE-2021-21167: Use after free in bookmarks. Reported by Leecraso and Guang Gong of 360 Alpha Lab on 2020-12-22

[$5000][1152226] Medium CVE-2021-21168: Insufficient policy enforcement in appcache. Reported by Luan Herrera (@lbherrera_) on 2020-11-24

[$5000][1166138] Medium CVE-2021-21169: Out of bounds memory access in V8. Reported by Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab on 2021-01-13

[$3000][1111646] Medium CVE-2021-21170: Incorrect security UI in Loader. Reported by David Erceg on 2020-07-31

[$3000][1152894] Medium CVE-2021-21171: Incorrect security UI in TabStrip and Navigation. Reported by Irvan Kurniawan (sourc7) on 2020-11-25

[$1000][1150810] Medium CVE-2021-21172: Insufficient policy enforcement in File System API. Reported by Maciej Pulikowski on 2020-11-19

[$500][1154250] Medium CVE-2021-21173: Side-channel information leakage in Network Internals. Reported by Tom Van Goethem from imec-DistriNet, KU Leuven on 2020-12-01

[$500][1158010] Medium CVE-2021-21174: Inappropriate implementation in Referrer. Reported by Ashish Gautam Kamble on 2020-12-11

[$TBD][1146651] Medium CVE-2021-21175: Inappropriate implementation in Site isolation. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on 2020-11-07

[$TBD][1170584] Medium CVE-2021-21176: Inappropriate implementation in full screen mode. Reported by Luan Herrera (@lbherrera_) on 2021-01-26

[$TBD][1173879] Medium CVE-2021-21177: Insufficient policy enforcement in Autofill. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research on 2021-02-03

[$TBD][1174186] Medium CVE-2021-21178: Inappropriate implementation in Compositing. Reported by Japong on 2021-02-03

[$TBD][1174943] Medium CVE-2021-21179: Use after free in Network Internals. Reported by Anonymous on 2021-02-05

[$TBD][1175507] Medium CVE-2021-21180: Use after free in tab search. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research on 2021-02-07

[$TBD][1177875] Medium CVE-2020-27844: Heap buffer overflow in OpenJPEG. Reported by Sean Campbell at Tableau on 2021-02-12

[$TBD][1182767] Medium CVE-2021-21181: Side-channel information leakage in autofill. Reported by Xu Lin (University of Illinois at Chicago), Panagiotis Ilia (University of Illinois at Chicago), Jason Polakis (University of Illinois at Chicago) on 2021-02-26

[$1000][1049265] Low CVE-2021-21182: Insufficient policy enforcement in navigations. Reported by Luan Herrera (@lbherrera_) on 2020-02-05

[$1000][1105875] Low CVE-2021-21183: Inappropriate implementation in performance APIs. Reported by Takashi Yoneuchi (@y0n3uchy) on 2020-07-15

[$1000][1131929] Low CVE-2021-21184: Inappropriate implementation in performance APIs. Reported by James Hartig on 2020-09-24

[$TBD][1100748] Low CVE-2021-21185: Insufficient policy enforcement in extensions. Reported by David Erceg on 2020-06-30

[$TBD][1153445] Low CVE-2021-21186: Insufficient policy enforcement in QR scanning. Reported by dhirajkumarnifty on 2020-11-28

[$TBD][1155516] Low CVE-2021-21187: Insufficient data validation in URL formatting. Reported by Kirtikumar Anandrao Ramchandani on 2020-12-04

[$N/A][1161739] Low CVE-2021-21188: Use after free in Blink. Reported by Woojin Oh(@pwn_expoit) of STEALIEN on 2020-12-24

[$TBD][1165392] Low CVE-2021-21189: Insufficient policy enforcement in payments. Reported by Khalil Zhani on 2021-01-11

[$TBD][1166091] Low CVE-2021-21190: Uninitialized Use in PDFium. Reported by Zhou Aiting(@zhouat1) of Qihoo 360 Vulcan Team on 2021-01-13


We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

Google is aware of reports that an exploit for CVE-2021-21166 exists in the wild.ย 


As usual, our ongoing internal security work was responsible for a wide range of fixes:

  • [1183883] Various fixes from internal audits, fuzzing and other initiatives


Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.


Prudhvikumar Bommana
Google Chrome


...



๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Desktop Update


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Stable Channel Update for Desktop


๐Ÿ“ˆ 25.11 Punkte











matomo