Top

Google’s latest Chrome update patches some major security vulnerabilities

March 11, 2016

Via: BGR

This week, Google released the latest stable update for its Chrome browser addressing three high priority security vulnerabilities. Version 49.0.2623.87 of Chrome is available now for Windows, Mac and Linux computers, and although Google isn’t willing to discuss the fixes in detail, a recent blog post explains the basics of the bugs.

CVE-2016-1643, the first of the three security issues, is a type confusion within Blink, which ZDNet describes as a rendering engine used by the Chrome browser. The researcher who discovered the vulnerability was rewarded $5,000.

Read More on BGR