谷歌浏览器Google Chrome正式版迎来v98第三个维护版本发布,详细版本号为v98.0.4758.102,上一个正式版v98.0.4758.82发布于2月11日,时隔4天Google又发布了新版Chrome浏览器,本次升级主要是更新了安全修复和稳定性改进及用户体验。

新版变化Chrome v98.0.4758.102 正式版(2022-02-15)

谷歌浏览器v98正式版主要更新,增加了对COLRv1彩色渐变矢量字体的支持,这是其COLRv0的进化版。它们以渐变、合成、变换、多色字母的形式带来了更具表现力的视觉能力,甚至在非常小的字体尺寸下也是如此。Google对此介绍说,它能够使用COLRv1字体格式渲染诺托彩色表情符号,经过WOFF2压缩后的大小为1.85MB。同时,对于同样的表情符号,标准的位图字体占用了9MB,在节省系统资源开销上,这是个重大的改进。

谷歌浏览器v97正式版主要更新,引入了WebTransport API,WebTransport是一个类似于WebRTC数据通道的协议框架,但主要是用于受网络安全模型限制的客户端,使用安全、多复式传输与远程服务器进行通信。WebTransport使用HTTP/3协议进行双向传输。与基于TCP的WebSockets不同,WebTransport依赖于类似UDP的数据包和可取消的流。WebTransport目前处于W3C的工作草案状态。Chrome 97还增加了用于HDR显示检测的 CSS媒体查询、新的JavaScript方法、更多的本地网络应用支持等。

谷歌浏览器v96正式版主要更新,允许用户在Experiments页面中通过启用指定实验flag,可以在用户界面上启用Windows 11风格的右键菜单。更具体地说,Google增加了一个新的Windows 11风格菜单标志,允许浏览器“尽可能使用Windows 11风格的菜单”,因此与系统的其他界面保持一致。默认情况下,这个标志仍然是禁用的,很可能是因为Google一直在努力完善它,所以预计在即将到来的更新中会有这方面的额外消息。其他还增加了一些次要的开发者功能,一些用户改进,如桌面上的后向缓存,以及问题修复和安全维护工作。

谷歌浏览器Google Chrome正式版迎来v98第二个维护版本发布,详细版本号为v98.0.4758.82,上一个正式版v98.0.4758.80发布于2月2日,时隔9天Google又发布了新版Chrome浏览器,本次升级主要是更新了安全修复和稳定性改进及用户体验。The official version of Google Chrome has ushered in the release of the second maintenance version of v98. The detailed version number is v98.0.4758.82. The last official version, v98.0.4758.80, was released on February 2, and Google released it again after 9 days. The new version of the Chrome browser has been updated. This upgrade is mainly to update security fixes, stability improvements and user experience.
New version changes Chrome v98.0.4758.82 official version (2022-02-11)
The main update of the official version of Google Chrome v98 has added support for COLRv1 color gradient vector fonts, which is an evolutionary version of its COLRv0. They bring more expressive visual power in the form of gradients, composites, transformations, multicolor letters, even at very small font sizes. According to Google, it can render the Noto color emoji using the COLRv1 font format, which is 1.85MB in size after WOFF2 compression. At the same time, for the same emoji, the standard bitmap font takes up 9MB, which is a significant improvement in saving system resource overhead.
The main update of the official version of Google Chrome v97, the introduction of the WebTransport API, WebTransport is a protocol framework similar to the WebRTC data channel, but mainly used for clients limited by the network security model, using secure, multiplex transmission and remote servers. communication. WebTransport uses the HTTP/3 protocol for bidirectional transport. Unlike TCP-based WebSockets, WebTransport relies on UDP-like packets and cancelable streams. WebTransport is currently in Working Draft status at the W3C. Chrome 97 also adds CSS media queries for HDR display detection, new JavaScript methods, more native web app support, and more.
The main update of the official version of Google Chrome v96 allows users to enable Windows 11-style right-click menus on the user interface by enabling the specified experiment flag in the Experiments page. More specifically, Google added a new Windows 11-style menu flag that allows the browser to "use Windows 11-style menus wherever possible," so it's consistent with the rest of the system's interface. This flag is still disabled by default, most likely because Google has been working hard to perfect it, so expect additional news on this in an upcoming update. Others also add some minor developer features, some user improvements such as backward caching on the desktop, and bug fixes and security maintenance work.
Security fixes and rewards googlechromereleases.blogspot.comChrome v98.0.4758.80/81/82, this update includes 27 security fixes.
[$20000][1284584] High CVE-2022-0452: Use after free in Safe Browsing. Reported by avaue at SSL on 2022-01-05[$20000][1284916] High CVE-2022-0453: Use after free in Reader Mode . Reported by Rong Jian of VRI on 2022-01-06[$12000][1287962] High CVE-2022-0454: Heap buffer overflow in ANGLE. Reported by Seong-Hwan Park (SeHwa) of SecunologyLab on 2022-01-17[ $7500][1270593] High CVE-2022-0455: Inappropriate implementation in Full Screen Mode. Reported by Irvan Kurniawan (sourcec7) on 2021-11-16[$7000][1289523] High CVE-2022-0456: Use after free in Web Search. Reported by Zhihua Yao of KunLun Lab on 2022-01-21[$5000][1274445] High CVE-2022-0457: Type Confusion in V8. Reported by rax of the Group0x58 on 2021-11-29[$1000][1267060 ] High CVE-2022-0458: Use after free in Thumbnail Tab Strip. Reported by Anonymous on 2021-11-05[$TBD][1244205] High CVE-2022-0459: Use after free in Screen Capture. Reported by raven ( @raid_akame) on 2021-08-28[$7500][1250227] Medium CVE-2022-0460: Use after free in Window Dialog. Reported by 0x74960 on 2021-09-16[$3000][1256823] Medium CVE-2022-0461: Policy bypass in COOP. Reported by NDevTK on 2021-10-05[$2000][1270470] Medium CVE-2022- 0462: Inappropriate implementation in Scroll. Reported by Youssef Sammouda on 2021-11-16[$1000][1268240] Medium CVE-2022-0463: Use after free in Accessibility. Reported by Zhihua Yao of KunLun Lab on 2021-11-09[ $1000][1270095] Medium CVE-2022-0464: Use after free in Accessibility. Reported by Zhihua Yao of KunLun Lab on 2021-11-14[$1000][1281941] Medium CVE-2022-0465: Use after free in Extensions. Reported by Samet Bekmezci @sametbekmezci on 2021-12-22[$TBD][1115460] Medium CVE-2022-0466: Inappropriate implementation in Extensions Platform. Reported by David Erceg on 2020-08-12[$TBD][1239496] Medium CVE-2022-0467: Inappropriate implementation in Pointer Lock. Reported by Alesandro Ortiz on 2021-08-13[$TBD][1252716] Medium CVE-2022-0468: Use after free in Payments. Reported by Krace on 2021-09- 24[$TBD][1279531] Me dium CVE-2022-0469: Use after free in Cast. Reported by Thomas Orlita on 2021-12-14[$TBD][1269225] Low CVE-2022-0470: Out of bounds memory access in V8. Reported by Looben Yang on 2021-11-11[1293087] Various fixes from internal audits, fuzzing and other initiativesDownload address of the offline installation package "No update components" version Extract the native green version Method: Right-click to unzip the offline installation package, and a chrome will be extracted at this time. 7z and then decompress chrome.7z is the native green version!
The offline installation package "no update components" version does not contain online update and upgrade function, so it will not add update schedule tasks, and there is no background update process, which is cleaner.

新版变化

Chrome v98.0.4758.82 正式版(2022-02-11)

谷歌浏览器v98正式版主要更新,增加了对COLRv1彩色渐变矢量字体的支持,这是其COLRv0的进化版。它们以渐变、合成、变换、多色字母的形式带来了更具表现力的视觉能力,甚至在非常小的字体尺寸下也是如此。Google对此介绍说,它能够使用COLRv1字体格式渲染诺托彩色表情符号,经过WOFF2压缩后的大小为1.85MB。同时,对于同样的表情符号,标准的位图字体占用了9MB,在节省系统资源开销上,这是个重大的改进。

谷歌浏览器v97正式版主要更新,引入了WebTransport API,WebTransport是一个类似于WebRTC数据通道的协议框架,但主要是用于受网络安全模型限制的客户端,使用安全、多复式传输与远程服务器进行通信。WebTransport使用HTTP/3协议进行双向传输。与基于TCP的WebSockets不同,WebTransport依赖于类似UDP的数据包和可取消的流。WebTransport目前处于W3C的工作草案状态。Chrome 97还增加了用于HDR显示检测的 CSS媒体查询、新的JavaScript方法、更多的本地网络应用支持等。

谷歌浏览器v96正式版主要更新,允许用户在Experiments页面中通过启用指定实验flag,可以在用户界面上启用Windows 11风格的右键菜单。更具体地说,Google增加了一个新的Windows 11风格菜单标志,允许浏览器“尽可能使用Windows 11风格的菜单”,因此与系统的其他界面保持一致。默认情况下,这个标志仍然是禁用的,很可能是因为Google一直在努力完善它,所以预计在即将到来的更新中会有这方面的额外消息。其他还增加了一些次要的开发者功能,一些用户改进,如桌面上的后向缓存,以及问题修复和安全维护工作。

 

安全修复和奖励

googlechromereleases.blogspot.com

Chrome v98.0.4758.102,此更新包括11个安全修复程序。

[$15000][1290008] High CVE-2022-0603: Use after free in File Manager. Reported by Chaoyuan Peng (@ret2happy) on 2022-01-22
[$7000][1273397] High CVE-2022-0604: Heap buffer overflow in Tab Groups. Reported by Krace on 2021-11-24
[$7000][1286940] High CVE-2022-0605: Use after free in Webstore API. Reported by Thomas Orlita on 2022-01-13
[$7000][1288020] High CVE-2022-0606: Use after free in ANGLE. Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. on 2022-01-17
[$TBD][1250655] High CVE-2022-0607: Use after free in GPU. Reported by 0x74960 on 2021-09-17
[$NA][1270333] High CVE-2022-0608: Integer overflow in Mojo. Reported by Sergei Glazunov of Google Project Zero on 2021-11-16
[$NA][1296150] High CVE-2022-0609: Use after free in Animation. Reported by Adam Weidemann and Clément Lecigne of Google's Threat Analysis Group on 2022-02-10
[$TBD][1285449] Medium CVE-2022-0610: Inappropriate implementation in Gamepad API. Reported by Anonymous on 2022-01-08
[1297168] Various fixes from internal audits, fuzzing and other initiatives

Chrome v98.0.4758.80/81/82,此更新包括27个安全修复程序。

[$20000][1284584] High CVE-2022-0452: Use after free in Safe Browsing. Reported by avaue at S.S.L. on 2022-01-05
[$20000][1284916] High CVE-2022-0453: Use after free in Reader Mode. Reported by Rong Jian of VRI on 2022-01-06
[$12000][1287962] High CVE-2022-0454: Heap buffer overflow in ANGLE. Reported by Seong-Hwan Park (SeHwa) of SecunologyLab on 2022-01-17
[$7500][1270593] High CVE-2022-0455: Inappropriate implementation in Full Screen Mode. Reported by Irvan Kurniawan (sourc7) on 2021-11-16
[$7000][1289523] High CVE-2022-0456: Use after free in Web Search. Reported by Zhihua Yao of KunLun Lab on 2022-01-21
[$5000][1274445] High CVE-2022-0457: Type Confusion in V8. Reported by rax of the Group0x58 on 2021-11-29
[$1000][1267060] High CVE-2022-0458: Use after free in Thumbnail Tab Strip. Reported by Anonymous on 2021-11-05
[$TBD][1244205] High CVE-2022-0459: Use after free in Screen Capture. Reported by raven (@raid_akame) on 2021-08-28
[$7500][1250227] Medium CVE-2022-0460: Use after free in Window Dialog. Reported by 0x74960 on 2021-09-16
[$3000][1256823] Medium CVE-2022-0461: Policy bypass in COOP. Reported by NDevTK on 2021-10-05
[$2000][1270470] Medium CVE-2022-0462: Inappropriate implementation in Scroll. Reported by Youssef Sammouda on 2021-11-16
[$1000][1268240] Medium CVE-2022-0463: Use after free in Accessibility. Reported by Zhihua Yao of KunLun Lab on 2021-11-09
[$1000][1270095] Medium CVE-2022-0464: Use after free in Accessibility. Reported by Zhihua Yao of KunLun Lab on 2021-11-14
[$1000][1281941] Medium CVE-2022-0465: Use after free in Extensions. Reported by Samet Bekmezci @sametbekmezci on 2021-12-22
[$TBD][1115460] Medium CVE-2022-0466: Inappropriate implementation in Extensions Platform. Reported by David Erceg on 2020-08-12
[$TBD][1239496] Medium CVE-2022-0467: Inappropriate implementation in Pointer Lock. Reported by Alesandro Ortiz on 2021-08-13
[$TBD][1252716] Medium CVE-2022-0468: Use after free in Payments. Reported by Krace on 2021-09-24
[$TBD][1279531] Medium CVE-2022-0469: Use after free in Cast. Reported by Thomas Orlita on 2021-12-14
[$TBD][1269225] Low CVE-2022-0470: Out of bounds memory access in V8. Reported by Looben Yang on 2021-11-11
[1293087] Various fixes from internal audits, fuzzing and other initiatives

下载地址

离线安装包“无更新组件”版提取原生绿色版方法:
鼠标右键解压离线安装包,此时会解压出来一个chrome.7z
再对chrome.7z解压就是原生绿色版啦!
离线安装包“无更新组件”版不含在线更新升级功能,所以不会添加更新计划任务,也没有后台更新进程,更干净。

 

Google Chrome v98.0.4758.102 官方正式版 离线安装包(无更新组件)64位
https://dl.google.com/release2/chrome/***_98.0.4758.102/98.0.4758.102_chrome_installer.exe
https://www.google.com/dl/*/*/***_98.0.4758.102/98.0.4758.102_chrome_installer.exe
https://redirector.gvt1.com/*/chrome/***_98.0.4758.102/98.0.4758.102_chrome_installer.exe

Google Chrome 官方正式版 离线安装包(含更新组件)新版及历史版本
https://www.lanzout.com/***
https://pan.baidu.com/s/*** 提取码:***

声明:本站所有文章,如无特殊说明或标注,均为本站原创发布。任何个人或组织,在未征得本站同意时,禁止复制、盗用、采集、发布本站内容到任何网站、书籍等各类媒体平台。如若本站内容侵犯了原著者的合法权益,可联系我们进行处理。