In association with heise online

25 June 2010, 15:01

Chrome update fixes vulnerabilities and activates Flash support

  • Twitter
  • Facebook
  • submit to slashdot
  • StumbleUpon
  • submit to reddit

Chrome Logo Google has released version 5.0.375.86 of its Chrome browser for Windows, Mac and Linux. The update fixes five vulnerabilities, three of which the developers classify as critical. As part of its Chromium Security Reward programme, Google awarded Rodrigo Marcos of UK security company SECFORCE $500 for reporting a vulnerability resulting from an orphaned pointer when processing X.509 user certificates. The other bugs can be triggered when processing videos on web sites.

In this version of Chrome Google has also activated the built-in Flash Player, which was not included in the late May release of Chrome 5. Google integrated Flash support during the beta phase, but decided to wait for the final Flash Player version 10.1 for the stable version of Chrome 5. With the integrated Flash Player, users should always get the latest version of Flash Player when they download Chrome. Chrome silently downloads the latest version automatically, with no user interaction required.

See also:

(crve)

Print Version | Send by email | Permalink: http://h-online.com/-1029314
 


  • July's Community Calendar





The H Open

The H Security

The H Developer

The H Internet Toolkit