Google has published version 10.0.648.205 of Chrome, a security update for the Windows, Mac OS X and Linux version, as well as Chrome Frame for Internet Explorer. According to Google, the update addresses three vulnerabilities related to support for GPU acceleration.
They are all considered critical; Google says they allow an attack to break out of the sandbox and gain access to the operating system. One of the GPU vulnerabilities, however, only affects the Windows version of Chrome.

The new Chrome version also contains a revised Flash Player plug-in from Adobe, in which a recently reported vulnerability is patched. Adobe plans to release this version of the plug-in for other browsers over the course of the day. Adobe says that Google implemented the change faster because it does not have to test as many scenarios and combinations as Adobe does before a new version completes quality assurance testing.

The link for this article located at H Security is no longer available.