Stable Channel Update

The stable channel has been updated to 47.0.2526.106 for Windows, Mac, and Linux.

Security Fixes

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 2 security fixes as part of our ongoing internal security work:
  • [569486] CVE-2015-6792: Fixes from internal audits and fuzzing.

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer or Control Flow Integrity.

A partial list of changes is available in the log. Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug.

Vivian Zhi
Google Chrome