vulnerability

Red Hat: CVE-2016-1708: Important: chromium-browser security update (RHSA-2016:1485)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
2016-07-23
Added
2016-07-29
Modified
2018-01-17

Description

The Chrome Web Store inline-installation implementation in the Extensions subsystem in Google Chrome before 52.0.2743.82 does not properly consider object lifetimes during progress observation, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site.

Solution(s)

redhat-upgrade-chromium-browserredhat-upgrade-chromium-browser-debuginfo
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.