DaemonForums  

Go Back   DaemonForums > DaemonForums.org > News

News News regarding BSD and related.

 
 
Thread Tools Display Modes
Prev Previous Post   Next Post Next
  #1   (View Single Post)  
Old 11th November 2011
J65nko J65nko is offline
Administrator
 
Join Date: May 2008
Location: Budel - the Netherlands
Posts: 4,128
Default Chrome 15 update closes holes, updates Flash

From http://h-online.com/-1377300

Quote:
Google has released version 15.0.874.120 of Chrome. The maintenance and security update to the WebKit-based browser upgrades the V8 JavaScript engine to version 3.5.10.23, addresses several vulnerabilities, and includes the recent Flash Player 11.1 release, which also closes critical security holes.
__________________
You don't need to be a genius to debug a pf.conf firewall ruleset, you just need the guts to run tcpdump
Reply With Quote
 

Thread Tools
Display Modes

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off

Forum Jump

Similar Threads
Thread Thread Starter Forum Replies Last Post
Chrome 15 brings redesigned New Tab page, closes 28 holes J65nko News 0 26th October 2011 02:23 PM
PacketFence NAC update closes XSS holes J65nko News 0 25th October 2011 10:24 PM
PHP 5.3.7 update closes security holes J65nko News 2 22nd August 2011 02:17 PM
Java 6 Update 19 closes 26 security holes J65nko News 1 31st March 2010 10:27 PM
Update for Apache 2.2 web server closes various security holes J65nko News 0 9th March 2010 08:50 PM


All times are GMT. The time now is 09:01 AM.


Powered by vBulletin® Version 3.8.4
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
Content copyright © 2007-2010, the authors
Daemon image copyright ©1988, Marshall Kirk McKusick