Google Ships Chrome 9, Plug Nine Security Holes

Google has officially released version 9.0.597.84 of its Chrome web browser to stable and beta channels for Windows, Mac and Linux, an update that addresses nine separate security vulnerabilities.

Chrome FixGoogle has officially released version 9.0.597.84 of its Chrome web browser to stable and beta channels for Windows, Mac and Linux, an update that addresses nine separate security vulnerabilities.

According to Google’s Chrome Releases blog, one of the vulnerabilities is rated critical while two are high-risk. In keeping with their bounty reward program, Google awarded Aki Helin from Finland’s Oulu University Secure Programming Group $1000 for each of his high-risk vulnerabilities:

  • Use-after-free in image loading.
  • Crashing when printing in PDF event handler.

The update’s only critical vulnerability was an audio bug, a race condition in audio handling, found by contributors to the social news site Reddit while trying to play the HTML5 game Z-Type.

The rest of the vulnerabilities, rated low, ranged from sandbox leaks to minor browser crashes.

Chrome’s recent update also includes support for a fairly new technology, WebGL, which brings new 3D graphics to the browser along with Chrome Instant, a feature that begins loading pages as you type the URL.

Additionally, all users of Chrome now have the ability to access the Chrome Web Store

As Google looks to expand their focus on web apps, recent problems with Apple’s Mac App Store and even Google’s own Android Market suggests it won’t necessarily be clear sailing.

Suggested articles

biggest headlines 2020

The 5 Most-Wanted Threatpost Stories of 2020

A look back at what was hot with readers — offering a snapshot of the security stories that were most top-of-mind for security professionals and consumers throughout the year.