Google has published version 11.0.696.68 of its Chrome web browser, a maintenance and security update for the Windows, Mac OS X and Linux version, as well as Chrome Frame for Internet Explorer. According to Google, the update addresses two vulnerabilities, both of which are rated as high risk.
The new Chrome version corrects integer overflows in VSG filters and bad casts in Chromium WebKit glue. Both of the the issues were discovered by the Google Chrome Security Team. Further details of the vulnerabilities are being withheld until "a majority of users are up-to-date with the fix". The latest stable channel update also includes an updated release of Adobe's Flash Player plug-in, version 10.3 (10.3.181.14), which also fixes several security problems and adds a the new ClearSiteData API so that users can manage and remove Flash cookies (Local Shared Objects).

The link for this article located at H Security is no longer available.