The stable channel has been updated to 72.0.3626.96 for Windows, Mac, and Linux, which will roll out over the coming days/weeks.


Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

This update includes a security fix from an external researcher.
Please see the Chrome Security Page for more information.

[$3000][915975] Medium CVE-2019-5784: Inappropriate implementation in V8. Reported by Lucas Pinheiro, Microsoft Browser Vulnerability Research on 2018-12-18

A list of all changes is available in the log. Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.

Abdul Syed
Google Chrome