14 Vulnerabilities Fixed in Chrome 23

http://i1-news.softpedia-static.com/images/news-700/14-Vulnerabilities-Fixed-in-Chrome-23.png?1352275606

Chrome 23 has been released and besides the significant feature improvements, Google has also addressed a number of 14 vulnerabilities to ensure that their customers are protected against potential cyberattacks.

The high-severity security holes fixed in Chrome 23 include a use-after-free in SVG filter handling, an Integer bounds check problem in GPU command buffer, a use-after-free in video layout, a memory corruption in texture handling, a bad write in v8, and an issue with a buggy graphics driver that only affects Macs.

Read more: 14 Vulnerabilities Fixed in Chrome 23

Story added 7. November 2012, content source with full text you can find at link above.