vulnerability
Red Hat: CVE-2016-1701: Important: chromium-browser security update (RHSA-2016:1201)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:N/AC:M/Au:N/C:P/I:P/A:P) | Jun 2, 2016 | Jul 29, 2016 | Jan 17, 2018 |
Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
Jun 2, 2016
Added
Jul 29, 2016
Modified
Jan 17, 2018
Description
The Autofill implementation in Google Chrome before 51.0.2704.79 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site, a different vulnerability than CVE-2016-1690.
Solution(s)
redhat-upgrade-chromium-browserredhat-upgrade-chromium-browser-debuginfo

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.