Google Chrome 22.0.1229.94 Stable update fixes critical vulnerability

Google Chrome Stable Update
Google has released Google Chrome 22.0.1229.94 for Windows, Linux and Mac OS platforms to address critical vulnerability identified as "CVE-2012-5112: SVG use-after-free and IPC arbitrary file write" which disclosed by Pinkie Pie in "Pwnium 2" contest.

For gamers, Google Chrome 22.0.1229.14 includes the Pointer Lock JavaScript API (a.k.a. mouse lock). This means 3D web apps and games like first-person shooters can remove your cursor from the screen and get access to raw mouse movement data, so you can pan the screen’s view to your heart’s content. You can play with this nifty WebGL Quake 3 map viewer to see it in action.

Install Google Chrome Stable
To install Google Chrome 22.0.1229.94 Stable please visit http://www.google.com/chrome web site.

Google Chrome 22.0.1229.94 Stable

Note: If you’re running the Windows 8 Enterprise trial version, you’ll be able to try Chrome in Windows 8 Style UI mode by setting it as your default browser.

Google Chrome 22.0.1229.94 Stable (Windows 8 Modern UI)

What's new in Google Chrome 22.0.1229.94 Stable (October 10, 2012)
This release contains the following security fixes:
  • [$60,000][154983][154987] CVE-2012-5112: SVG use-after-free and IPC arbitrary file write. Credit to Pinkie Pie. (Critical)

Note: Many of the above bugs were detected using AddressSanitizer.

Source:

No comments: