Google patches Chrome zero-day bug actively exploited. Impact: Windows, macOS, Linux. Patch CVE-2020-6418, V8 engine. Memory corruption bugs enable arbitrary code execution
Reporter | Title | Published | Views | Family All 69 |
---|---|---|---|---|
OpenVAS | Google Chrome Security Update (stable-channel-update-for-desktop_24-2020-02) - Windows | 25 Feb 202000:00 | – | openvas |
OpenVAS | Google Chrome Security Update (stable-channel-update-for-desktop_24-2020-02) - Linux | 25 Feb 202000:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for chromium (openSUSE-SU-2020:0259-1) | 28 Feb 202000:00 | – | openvas |
OpenVAS | Google Chrome Security Update (stable-channel-update-for-desktop_24-2020-02) - Mac OS X | 25 Feb 202000:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2020-0123) | 28 Jan 202200:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for chromium (FEDORA-2020-f6271d7afa) | 20 Mar 202000:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DSA-4638-1) | 18 Mar 202000:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for chromium (FEDORA-2020-39e0b8bd14) | 29 Mar 202000:00 | – | openvas |
SUSE Linux | Security update for chromium (important) | 27 Feb 202000:00 | – | suse |
SUSE Linux | Security update for chromium (important) | 26 Feb 202000:00 | – | suse |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo