View Single Post
  #1   (View Single Post)  
Old 11th November 2011
J65nko J65nko is offline
Administrator
 
Join Date: May 2008
Location: Budel - the Netherlands
Posts: 4,131
Default Chrome 15 update closes holes, updates Flash

From http://h-online.com/-1377300

Quote:
Google has released version 15.0.874.120 of Chrome. The maintenance and security update to the WebKit-based browser upgrades the V8 JavaScript engine to version 3.5.10.23, addresses several vulnerabilities, and includes the recent Flash Player 11.1 release, which also closes critical security holes.
__________________
You don't need to be a genius to debug a pf.conf firewall ruleset, you just need the guts to run tcpdump
Reply With Quote