Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-3474703736996886343
HistoryJul 11, 2012 - 12:00 a.m.

Stable Channel Update

2012-07-1100:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
7

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.026 Low

EPSS

Percentile

90.3%

The Stable channel has been updated to 20.0.1132.57 for Windows, Mac, Linux, and Chrome Frame. Along with below mentioned security fixes, this build contains an update to Flash player, v8 (3.10.8.20) and couple of stability/bug fixes. **
** **Security fixes and rewards:

Please see the Chromium security page for more detail. Note that the referenced bugs may be kept private until a majority of our users are up to date with the fix.** ****

  • [$1000] [129898] High CVE-2012-2842: Use-after-free in counter handling. Credit to miaubiz. *[$1000] [130595] High CVE-2012-2843: Use-after-free in layout height tracking. Credit to miaubiz. *[133450] High CVE-2012-2844: Bad object access with JavaScript in PDF. Credit to Alexey Samsonov of Google.
    **
    Many of these bugs were detected using AddressSanitizer.

More detailed updates are available on the Chrome Blog. Full details about what changes are in this release are available in the SVN revision log. Interested in hopping on the stable channel? Find out how. If you find a new issue, please let us know by filing a bug.**


Dharani Govindan

Google Chrome

CPENameOperatorVersion
google chromelt20.0.1132.57

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.026 Low

EPSS

Percentile

90.3%