Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2016-1687: Important: chromium-browser security update (RHSA-2016:1190)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2016-1687: Important: chromium-browser security update (RHSA-2016:1190)

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
06/01/2016
Created
07/25/2018
Added
06/01/2016
Modified
01/17/2018

Description

The renderer implementation in Google Chrome before 51.0.2704.63 does not properly restrict public exposure of classes, which allows remote attackers to obtain sensitive information via vectors related to extensions.

Solution(s)

  • redhat-upgrade-chromium-browser
  • redhat-upgrade-chromium-browser-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;