Miaubiz received $2,000 (1,600 EUR) for his findings

Jul 12, 2012 08:53 GMT  ·  By

Google has released a new stable version of Chrome, the popular web browser. The 20.0.1132.57 variant comes with some stability bug fixes, but the main improvements have been made in the security department.

Of the three high-severity bugs addressed in this release, two were identified by miaubiz, the expert being rewarded with a total of $2,000 (1,600 EUR) for his work.

The researcher discovered use-after-free issues in counter handling and in layout height tracking, both of which could have been leveraged to cause a fair amount of damage if left unresolved.

The third security hole, found by Alexey Samsonov of Google, refers to bad object access with JavaScript in PDF.

We highly advise users to apply this latest update to ensure they’re protected against attacks that might rely on these weaknesses.

Google Chrome for Windows is available for download here. Google Chrome for Mac is available for download here. Google Chrome for Linux is available for download here.