Jump to content

Google Chrome 105.0.5195.127 Dual x86x64 Silent


N3philimUtu

Recommended Posts

 

Chrome 105 ya disponible para descargar: todas las novedades

 

Ahora puedes realizar la descarga Google Chrome 105, te contamos novedades de esta actualización del navegador de Google que ha realizado mejoras sustanciales para la nueva versión, además de incorporar características que seguramente estabas esperando.

En esta versión encontrarás las nuevas consultas de contenedor y si eres desarrollador probablemente te interesa. Así mismo se incorpora la nueva API de Sanitizer, que proporciona un procesador robusto para cadenas arbitrarias, lo que le ayudará a reducir las vulnerabilidades de secuencias de comandos entre sitios.

Consultas de contenedores

Esta herramienta permitirá a los desarrolladores consultar un selector principal para obtener información sobre su tamaño y estilo. Esto permite que un elemento secundario sea dueño de su lógica de estilo receptivo, sin importar donde esté alojado en una página.

Este tipo de consulta es similar a una consulta de medios, con la única diferencia de que pueden evaluar el tamaño de un contenedor, en lugar del tamaño de la ventana gráfica.

Para usar consultas de contenedores, debes establecer la contención en un elemento principal; por ejemplo, necesitarás una tarjeta con una imagen y un fragmento de texto.

Pseudoclase CSS :has()

Las nuevas pseudoclase CSS :has() te permitirán verificar si un elemento principal contiene elementos secundarios con parámetros específicos. Por ejemplo, p:has(span) indica un selector de párrafo con un lapso dentro.

Esto te será muy útil para diseñar el párrafo principal en sí mismo, así como cualquier segmento dentro de él. Así mismo, puedes utilizar figure:has(figcaption) que te permitirá aplicar estilo a un elemento de figura que contiene un título.

API de Sanitizer

Una gran cantidad de aplicaciones web se encargan de cadenas que no son de confianza; sin embargo, la representación segura de ese contenido puede ser compleja. Si no cuentas con la seguridad necesaria, las vulnerabilidades de secuencias de comandos entre sitios podrían estar a la orden del día.

Es por ello que la incorporación de la API de HTML Sanitizer es perfecta para colaborar en la reducción de vulnerabilidades de secuencias de comandos entre sitios, luego de incorporar la desinfección en la plataforma.

Web SQL queda obsoleto

No es una sorpresa. Google había informado sobre sus planes para desaprobar Web SQL, algo que sucederá a partir de Chrome 105, por lo que quedará obsoleto en contextos no seguros.

Esta desaprobación actualmente solo afectará a los sitios que usan Web SQL a través "http://de", por ejemplo, algunos escenarios de intranet o empresariales.

Google Chrome 105.0.5195.127  Dual x86x64 Silent   

Password: damas

Edited by N3philimUtu
Link to comment
Share on other sites

  • N3philimUtu changed the title to Google Chrome 102.0.5005.115 Dual x86x64 Silent

El canal estable extendido se actualizó a 102.0.5005.115 para Windows y Mac, que se implementará en los próximos días o semanas.

Una lista completa de cambios en esta compilación está disponible en el registro. ¿Interesado en cambiar los canales de publicación? Descubre cómo aquí. Si encuentra un nuevo problema, háganoslo saber presentando un error. El foro de ayuda de la comunidad también es un excelente lugar para buscar ayuda o aprender sobre problemas comunes.

 
 

Prudhvikumar Bommana
Google Chrome

Link to comment
Share on other sites

  • N3philimUtu changed the title to Google Chrome 103.0.5060.53 Dual x86x64 Silent
  • N3philimUtu changed the title to Google Chrome 103.0.5060.114 Dual x86x64 Silent
  • N3philimUtu changed the title to Google Chrome 103.0.5060.134 Dual x86x64 Silent

The Stable channel has been updated to 103.0.5060.134 for Windows,Mac and Linux which will roll out over the coming days/weeks.

 

A full list of changes in this build is available in the log. Interested in switching release channels? Find out how here. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

 

This update includes 11 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

 

[$16000][1336266] High CVE-2022-2477 : Use after free in Guest View. Reported by anonymous on 2022-06-14

[$7500][1335861] High CVE-2022-2478 : Use after free in PDF. Reported by triplepwns on 2022-06-13

[$3000][1329987] High CVE-2022-2479 : Insufficient validation of untrusted input in File. Reported by anonymous on 2022-05-28

[$NA][1339844] High CVE-2022-2480 : Use after free in Service Worker API. Reported by Sergei Glazunov of Google Project Zero on 2022-06-27

[$TBD][1341603] High CVE-2022-2481: Use after free in Views. Reported by YoungJoo Lee(@ashuu_lee) of CompSecLab at Seoul National University on 2022-07-04

 

[$7000][1308341] Low CVE-2022-2163: Use after free in Cast UI and Toolbar. Reported by Chaoyuan Peng (@ret2happy) on 2022-03-21

 

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

As usual, our ongoing internal security work was responsible for a wide range of fixes:

  • [1345513] Various fixes from internal audits, fuzzing and other initiatives

 

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

 

Interested in switching release channels?  Find out how here. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.

 

 

 

 
Prudhvikumar Bommana
Google Chrome
Link to comment
Share on other sites

  • N3philimUtu changed the title to Google Chrome 104.0.5112.81 Dual x86x64 Silent
  • N3philimUtu changed the title to Google Chrome 104.0.5112.102 Dual x86x64 Silent

The Beta channel has been updated to 105.0.5195.37 for Windows,Mac and Linux.

A full list of changes in this build is available in the log. Interested in switching release channels? Find out how here. If you find a new issues, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.

 

Prudhvikumar Bommana Google Chrome
Link to comment
Share on other sites

  • N3philimUtu changed the title to Google Chrome 105.0.5195.102 Dual x86x64 Silent

Hi everyone! We've just released Chrome Stable 105 (105.0.5195.100) for iOS; it'll become available on App Store in the next few hours.

This release includes stability and performance improvements. You can see a full list of the changes in the Git log. If you find a new issue, please let us know by filing a bug.

Harry Souders
Google Chrome

Link to comment
Share on other sites

  • N3philimUtu changed the title to Google Chrome 105.0.5195.127 Dual x86x64 Silent

The Stable channel has been updated to 105.0.5195.125 for Mac and Linux, 105.0.5195.125/126/127  which will roll out over the coming days/weeks. A full list of changes in this build is available in the log.

 

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 11 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$NA][1358381] High CVE-2022-3195: Out of bounds write in Storage. Reported by Ziling Chen and Nan Wang(@eternalsakura13) of 360 Vulnerability Research Institute on 2022-08-31

[$10000][1358090] High CVE-2022-3196: Use after free in PDF. Reported by triplepwns on 2022-08-30

[$TBD][1358075] High CVE-2022-3197: Use after free in PDF. Reported by triplepwns on 2022-08-30

[$7000.0][1355682] High CVE-2022-3198: Use after free in PDF. Reported by MerdroidSG on 2022-08-23

[$TBD][1355237] High CVE-2022-3199: Use after free in Frames. Reported by Anonymous on 2022-08-22

[$1000][1355103] High CVE-2022-3200: Heap buffer overflow in Internals. Reported by Richard Lorenz, SAP on 2022-08-22

[$TBD][1343104] High CVE-2022-3201: Insufficient validation of untrusted input in DevTools. Reported by NDevTK on 2022-07-09

 

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

As usual, our ongoing internal security work was responsible for a wide range of fixes:

  • [1363148] Various fixes from internal audits, fuzzing and other initiatives

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...