Chrome 22 was just released and we immediately installed it on our cross-browser testing platform as we planned. You can now already test your web apps with it!

Chrome 62 Browserling

Try it!

What was new in Chrome 22?

  • New-style packaged apps are enabled by default.
  • New menu icon, replacing the wrench icon.
  • Support for TLS 1.1.
  • Support for color management ICC v2 profiles by default.

Chrome 22 seems to emphasize on better 3D gaming experience and a few other updates including:

  • Mouse Lock API availability for Javascript.
  • Additional Windows 8 enhancements.
  • Continued polish for users of HiDPI/Retina screens.

Mouse Lock?

A great deal of Chrome's 3D gaming enhancements in version 22 takes the Pointer (Mouse) Lock JavaScript API. It allows sites to "capture" the mouse and provide the user with more realistic and immersive experience that is not constrained by the mouse cursor's position relative to the edges of the browser window. Evidently this is going to be a huge move-on for gamers and for game developers. Game genres like first-person shooters can remove the mouse cursor from the screen and access mouse movement directly, allowing users to explore the vast 3D world without their cursor going off-the-edges of the screen.

Bug fixes in Chrome 22

  • CVE-2012-2897: Windows kernel memory corruption.
  • CVE-2012-2889: UXSS in frame handling.
  • CVE-2012-2886: UXSS in v8 bindings.
  • CVE-2012-2881: DOM tree corruption with plug-ins.
  • CVE-2012-2876: Buffer overflow in SSE2 optimizations.
  • CVE-2012-2883: Out-of-bounds write in Skia.
  • CVE-2012-2887: Use-after-free in onclick handling.
  • CVE-2012-2888: Use-after-free in SVG text references.
  • CVE-2012-2894: Crash in graphics context handling.
  • CVE-2012-2896: Integer overflow in WebGL.
  • CVE-2012-2877: Browser crash with extensions and modal dialogs.
  • CVE-2012-2879: DOM topology corruption.
  • CVE-2012-2884: Out-of-bounds read in Skia.
  • CVE-2012-2874: Out-of-bounds write in Skia.
  • CVE-2012-2875: Various lower severity issues in the PDF viewer.
  • CVE-2012-2878: Use-after-free in plug-in handling.
  • CVE-2012-2880: Race condition in plug-in paint buffer.
  • CVE-2012-2882: Wild pointer in OGG container handling.
  • CVE-2012-2885: Possible double free on exit.
  • CVE-2012-2890: Use-after-free in PDF viewer.
  • CVE-2012-2891: Address leak over IPC.
  • CVE-2012-2892: Pop-up block bypass.
  • CVE-2012-2893: Double free in XSL transforms.
  • CVE-2012-2895: Out-of-bounds writes in PDF viewer.

Have fun cross-browser testing in Chrome 22!