Searching...
Saturday, September 23, 2017

Google released a Chrome 61 update that patches 2 High-Risk Flaws

Google released a Chrome 61 update that patches 2 High-Risk Flaws Google has just released an updated version of Chrome 61, version 61.0.3163.100, that addresses 3 security flaws, two of which rated high-severity. The new version is already available for Windows, Mac, and Linux users and includes a total of three vulnerabilities. The first high-risk bug, tracked as CVE-2017-5121, is an Out-of-bounds access in V8 reported by Jordan […] The post Google released a Chrome 61 update that patches 2 High-Risk Flaws appeared first on Security Affairs. Read More At -> https://blog.cripperz.sg/2017/09/23/google-released-a-chrome-61-update-that-patches-2-high-risk-flaws/

0 comments:

Post a Comment

 
Back to top!