Google Chrome 22.0.1229.79 Final Released

Google Chrome Stable Update
Google Chrome 22.0.1229.79 (also now available on the beta channel) has been updated to the Stable channel for Windows, Linux, and Chrome Frame platforms. This update includes the Pointer Lock JavaScript API (a.k.a. mouse lock) along with Windows 8 enhancements and improvements for HiDPI/Retina screens support. This release also address multiple vulnerabilities that may allow an attacker to execute arbitrary code or cause a denial-of-service condition.

For gamers, Google Chrome 22 includes the Pointer Lock JavaScript API (a.k.a. mouse lock). This means 3D web apps and games like first-person shooters can remove your cursor from the screen and get access to raw mouse movement data, so you can pan the screen’s view to your heart’s content. You can play with this nifty WebGL Quake 3 map viewer to see it in action.

Install Google Chrome Stable
To install Google Chrome 22.0.1229.79 Stable please visit http://www.google.com/chrome website.

Google Chrome 22.0.1229.79 Stable

Note: If you’re running the Windows 8 Enterprise trial version, you’ll be able to try Chrome in Windows 8 Style UI mode by setting it as your default browser.

Google Chrome 22.0.1229.79 Stable (Windows 8 Style UI)

What's new in Google Chrome 22.0.1229.79 Stable (September 25, 2012)
This release contains the following updates:
  • Mouse Lock API availability for Javascript.
  • Additional Windows 8 enhancements.
  • Continued polish for users of HiDPI/Retina screens.

Security fixes:
  • [$10000] [143439] CVE-2012-2889: UXSS in frame handling. Credit to Sergey Glazunov. (High)
  • [$5000] [143437] CVE-2012-2886: UXSS in v8 bindings. Credit to Sergey Glazunov. (High)
  • [$2000] [139814] CVE-2012-2881: DOM tree corruption with plug-ins. Credit to Chamal de Silva. (High)
  • [$1000] [135432] CVE-2012-2876: Buffer overflow in SSE2 optimizations. Credit to Atte Kettunen of OUSPG. (High)
  • [$1000] [140803] CVE-2012-2883: Out-of-bounds write in Skia. Credit to Atte Kettunen of OUSPG. (High)
  • [$1000] [143609] CVE-2012-2887: Use-after-free in onclick handling. Credit to Atte Kettunen of OUSPG. (High)
  • [$1000] [143656] CVE-2012-2888: Use-after-free in SVG text references. Credit to miaubiz. (High)
  • [$1000] [144899] CVE-2012-2894: Crash in graphics context handling. Credit to Sławomir Błażek. (High)
  • [Mac only] [$1000] [145544] CVE-2012-2896: Integer overflow in WebGL. Credit to miaubiz. (High)
  • [$500] [137707] CVE-2012-2877: Browser crash with extensions and modal dialogs. Credit to Nir Moshe. (Medium)
  • [$500] [139168] CVE-2012-2879: DOM topology corruption. Credit to pawlkt. (Low)
  • [$500] [141651] CVE-2012-2884: Out-of-bounds read in Skia. Credit to Atte Kettunen of OUSPG. (Medium)
  • [132398] CVE-2012-2874: Out-of-bounds write in Skia. Credit to Google Chrome Security Team (Inferno). (High)
  • [134955] [135488] [137106] [137288] [137302] [137547] [137556] [137606] [137635] [137880] [137928] [144579] [145079] [145121] [145163] [146462] CVE-2012-2875: Various lower severity issues in the PDF viewer. Credit to Mateusz Jurczyk of Google Security Team, with contributions by Gynvael Coldwind of Google Security Team. (Medium)
  • [137852] CVE-2012-2878: Use-after-free in plug-in handling. Credit to Fermin Serna of Google Security Team. (High)
  • [139462] CVE-2012-2880: Race condition in plug-in paint buffer. Credit to Google Chrome Security Team (Cris Neckar). (Medium)
  • [140647] CVE-2012-2882: Wild pointer in OGG container handling. Credit to Google Chrome Security Team (Inferno). (High)
  • [142310] CVE-2012-2885: Possible double free on exit. Credit to the Chromium development community. (Medium)
  • [143798] [144072] [147402] CVE-2012-2890: Use-after-free in PDF viewer. Credit to Mateusz Jurczyk of Google Security Team, with contributions by Gynvael Coldwind of Google Security Team. (High)
  • [144051] CVE-2012-2891: Address leak over IPC. Credit to Lei Zhang of the Chromium development community. (Low)
  • [144704] CVE-2012-2892: Pop-up block bypass. Credit to Google Chrome Security Team (Cris Neckar). (Low)
  • [144799] CVE-2012-2893: Double free in XSL transforms. Credit to Google Chrome Security Team (Cris Neckar). (High)
  • [145029] [145157] [146460] CVE-2012-2895: Out-of-bounds writes in PDF viewer. Credit to Mateusz Jurczyk of Google Security Team, with contributions by Gynvael Coldwind of Google Security Team. (High)

Bug outside of Chrome
  • [$5000] [146254] CVE-2012-2897: Windows kernel memory corruption. Credit to Eetu Luodemaa and Joni Vähämäki, both from Documill. (Critical)

Note: Many of the above bugs were detected using AddressSanitizer.

Source:
Google Chrome Releases

No comments: