Stable Channel Update for Desktop

The stable channel has been updated to 53.0.2785.143 for Windows, Mac, and Linux. This will roll out over the coming days/weeks.
Security Fixes and Rewards
Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, Control Flow Integrity or LibFuzzer.

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.


This update includes 3 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information


[$5000][642496] High CVE-2016-5177: Use after free in V8. Credit to Anonymous


We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.


As usual, our ongoing internal security work was responsible for a wide range of fixes:
  • [651092] CVE-2016-5178: Various fixes from internal audits, fuzzing and other initiatives.


A list of changes is available in the log. Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.


Krishna Govind
Google Chrome

Popular Posts:

Apple is postponing new iOS features in favor of reliability and performance

Do more from your inbox with Gmail Add-ons

Google Pixel 3 / Pixel 3 XL case reviews: Because breaking an $800+ phone would really suck [Updated continuously]

LIFX Wi-Fi lighting review: LED bulbs that really shine

Samsung is preparing improved 8K TV upscaling tech for CES 2020 lineup