Page 1 of 2 12 LastLast
Results 1 to 10 of 21

Thread: Google Chrome updates

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Google Chrome updates

    FYI...

    Chrome v13.0.782.107 released
    - http://googlechromereleases.blogspot...el-update.html
    August 2, 2011

    - http://secunia.com/advisories/45498/
    Release Date: 2011-08-03
    Criticality level: Highly critical
    Impact: Unknown, Security Bypass, Exposure of system information, Exposure of sensitive information, System access
    Where: From remote...
    Solution: Upgrade to version 13.0.782.107

    - http://h-online.com/-1317555
    3 August 2011 - "... 14 of the 30 security vulnerabilities fixed by the update are rated as 'high-risk' and include multiple use-after-free errors, cross-origin bugs, and crashes related the built-in PDF viewer and the V8 JavaScript engine used by Chrome. Other holes closed include 9 medium-risk bugs and 7 low-risk issues..."

    - http://www.securitytracker.com/id/1025882
    Aug 3 2011
    CVE Reference: CVE-2011-2358, CVE-2011-2359, CVE-2011-2360, CVE-2011-2361, CVE-2011-2782, CVE-2011-2783, CVE-2011-2784, CVE-2011-2785, CVE-2011-2786, CVE-2011-2787, CVE-2011-2788, CVE-2011-2789, CVE-2011-2790, CVE-2011-2791, CVE-2011-2792, CVE-2011-2793, CVE-2011-2794, CVE-2011-2795, CVE-2011-2796, CVE-2011-2797, CVE-2011-2798, CVE-2011-2799, CVE-2011-2800, CVE-2011-2801, CVE-2011-2802, CVE-2011-2803, CVE-2011-2804, CVE-2011-2805, CVE-2011-2818, CVE-2011-2819

    Last edited by AplusWebMaster; 2011-08-04 at 01:30.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #2
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Google Chrome updates

    FYI...

    Google Chrome v13.0.782.112 released
    - https://secunia.com/advisories/45529/
    Release Date: 2011-08-10
    Criticality level: Highly critical
    Impact: Exposure of sensitive information, System access
    Where: From remote
    Solution Status: Vendor Patch
    CVE Reference(s): CVE-2011-2130, CVE-2011-2134, CVE-2011-2135, CVE-2011-2136, CVE-2011-2137, CVE-2011-2138, CVE-2011-2139, CVE-2011-2140, CVE-2011-2414, CVE-2011-2415, CVE-2011-2416, CVE-2011-2417, CVE-2011-2425
    ... vulnerabilities are caused due to a bundled vulnerable version of Adobe Flash Player...
    Solution: Update to version 13.0.782.112.
    Original Advisory: Google:
    http://googlechromereleases.blogspot...update_09.html

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #3
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Google Chrome v13.0.782.215 released

    FYI...

    Google Chrome v13.0.782.215 released
    - https://secunia.com/advisories/45698/
    Release Date: 2011-08-23
    Criticality level: Highly critical
    Impact: Unknown, Security Bypass, System access
    Where: From remote
    CVE Reference(s): CVE-2011-2806, CVE-2011-2821, CVE-2011-2822, CVE-2011-2823, CVE-2011-2824, CVE-2011-2825, CVE-2011-2826, CVE-2011-2827, CVE-2011-2828, CVE-2011-2829, CVE-2011-2839
    Solution: Update to version 13.0.782.215.
    Original Advisory:
    http://googlechromereleases.blogspot...update_22.html

    > https://www.google.com/support/chrom...n&answer=95414

    Last edited by AplusWebMaster; 2011-08-23 at 13:19.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #4
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Google Chrome v13.0.782.218 released

    FYI...

    - http://www.theregister.co.uk/2011/09...ome_diginotar/
    ___

    Google Chrome v13.0.782.218 released
    - http://googlechromereleases.blogspot...able%20updates
    August 30, 2011 - "The Stable channel has also been updated to 13.0.782.218 for Windows, Mac, Linux, and Chrome Frame. These releases contain an updated version of the Adobe Flash Player. We also disabled a certificate authority (CA)*..."
    * http://googleonlinesecurity.blogspot...in-middle.html

    Last edited by AplusWebMaster; 2011-09-05 at 18:50.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #5
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Chrome v13.0.782.220 released

    FYI...

    Chrome v13.0.782.220 released
    - http://googlechromereleases.blogspot...able%20updates
    Saturday, September 3, 2011 - ""The Stable channel has been updated to 13.0.782.220 for Windows, Mac, Linux, and Chrome Frame.
    We're revoking trust for SSL certificates issued by DigiNotar-controlled intermediate CAs used by the Dutch PKIoverheid program. For more details about the security issues see the Google Security Blog post about DigiNotar* and an update from Mozilla**, who is also moving to revoke trust in these certificates..."
    * http://googleonlinesecurity.blogspot...in-middle.html
    Update Sept 3

    ** http://blog.mozilla.com/security/201...oval-follow-up

    Last edited by AplusWebMaster; 2011-09-07 at 00:01.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #6
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Chrome v14.0.835.163 released

    FYI...

    Chrome v14.0.835.163 released
    - http://googlechromereleases.blogspot...able%20updates
    September 16, 2011 - "The Chrome Stable channel has been updated to 14.0.835.163 for all platforms. This release contains... security fixes...
    CVE-2011-2834, CVE-2011-2835, CVE-2011-2836, CVE-2011-2837, CVE-2011-2838, CVE-2011-2839, CVE-2011-2840, CVE-2011-2841, CVE-2011-2842, CVE-2011-2843, CVE-2011-2844, CVE-2011-2846, CVE-2011-2847, CVE-2011-2848, CVE-2011-2849, CVE-2011-2850, CVE-2011-2851, CVE-2011-2852, CVE-2011-2853, CVE-2011-2854, CVE-2011-2855, CVE-2011-2856, CVE-2011-2857, CVE-2011-2859, CVE-2011-2860, CVE-2011-2861, CVE-2011-2862, CVE-2011-2864, CVE-2011-2874, CVE-2011-2875, CVE-2011-3234..."

    - https://secunia.com/advisories/46049/
    Release Date: 2011-09-19
    Criticality level: Highly critical
    Impact: Unknown, Security Bypass, Spoofing, Exposure of sensitive information, System access
    Where: From remote...
    Solution: Upgrade to version 14.0.835.163.

    - https://www.us-cert.gov/current/#goo...es_chrome_14_0
    September 19, 2011

    Last edited by AplusWebMaster; 2011-09-19 at 17:03.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #7
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Chrome v15.0.874.121 released

    FYI...

    Chrome v15.0.874.121 released
    - https://secunia.com/advisories/46889/
    Release Date: 2011-11-17
    Criticality level: Highly critical
    Impact: System access
    Where: From remote ...
    CVE Reference: CVE-2011-3900
    ... exploitation may allow execution of arbitrary code.
    Solution: Update to version 15.0.874.121...

    - http://googlechromereleases.blogspot...able%20updates
    November 16, 2011 - "... contains the fix to a regression..."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #8
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Chromebooks v16.0.912.44 - Beta Channel Update...

    FYI...

    ... Stable Channel Update for Chromebooks
    - http://googlechromereleases.blogspot...able%20updates
    Chromebooks v16.0.912.44 - Beta Channel Update
    - http://googlechromereleases.blogspot...el/Chrome%20OS
    November 22, 2011 - "... Chrome 16 on the Beta Channel for Chromebooks (Acer AC700, Samsung Series 5, and Cr-48).
    Chrome version 16.0.912.44 (Platform version: 1193.65.0) ...
    Numerous stability & security fixes..."

    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-4548
    Last revised: 11/24/2011
    Overview: Multiple unspecified vulnerabilities in Google Chrome before 16.0.912.44 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
    CVSS v2 Base Score: 10.0 (HIGH) ...

    Last edited by AplusWebMaster; 2011-11-28 at 21:47.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #9
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Chrome v16.0.912.63 released

    FYI...

    Chrome v16.0.912.63 released
    - https://secunia.com/advisories/47231/
    Release Date: 2011-12-14
    Criticality level: Highly critical
    Impact: Spoofing, Exposure of sensitive information, System access
    Where: From remote
    Solution: Upgrade to version 16.0.912.63.
    Original Advisory: Google:
    http://googlechromereleases.blogspot...el-update.html
    December 13, 2011

    - http://h-online.com/-1394757
    14 December 2011 - "... The update also closes a total of 15 security holes, six of which are rated as "high severity" by Google..."

    - http://chrome.blogspot.com/2011/11/t...ou-in-new.html
    "... we’ve added a new feature that lets people who use a shared computer each have their own personalized Chrome, and lets them each sign in to Chrome to sync their stuff... To try it out, go to Options (Preferences on Mac), click Personal Stuff, and click "Add new user." A fresh instance of Chrome will open, ready to be customized with its own set of apps, bookmarks, extensions, and other settings. A badge in the upper corner lets you know at a glance that this new Chrome browser belongs to you, and you can customize the name and badge as you like. Clicking this badge drops down a menu of all the users on that computer, so you can easily switch between them. In addition, each user can sign in to Chrome to access their own personalized Chrome across all their computers. One thing to keep in mind is that this feature isn’t intended to secure your data against other people using your computer, since all it takes is a couple of clicks to switch between users. We want to provide this functionality as a quick and simple user interface convenience for people who are already sharing Chrome on the same computer..."

    Last edited by AplusWebMaster; 2011-12-14 at 15:36.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #10
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Chrome v16.0.912.75 released

    FYI...

    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2012-0695
    Last revised: 01/13/2012
    CVSS v2 Base Score: 10.0 (HIGH)
    "... Google Chrome -before- 17.0.963.27 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors..."
    - http://googlechromereleases.blogspot...romebooks.html
    ___

    Google Chrome v16.0.912.75 released
    - https://secunia.com/advisories/47449/
    Release Date: 2012-01-06
    Criticality level: Highly critical
    Impact: System access
    Where: From remote
    CVE Reference(s):
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-3919
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-3921
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-3922
    Solution: Update to version 16.0.912.75.
    Original Advisory:
    http://googlechromereleases.blogspot...el-update.html

    - http://www.securitytracker.com/id/1026487
    Date: Jan 6 2012
    Impact: Execution of arbitrary code via network, User access via network
    Version(s): prior to 16.0.912.75

    Last edited by AplusWebMaster; 2012-01-15 at 18:35.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •