Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2016-5172: Important: chromium-browser security update (RHSA-2016:1905)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2016-5172: Important: chromium-browser security update (RHSA-2016:1905)

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
09/16/2016
Created
07/25/2018
Added
10/21/2016
Modified
01/17/2018

Description

The parser in Google V8, as used in Google Chrome before 53.0.2785.113, mishandles scopes, which allows remote attackers to obtain sensitive information from arbitrary memory locations via crafted JavaScript code.

Solution(s)

  • redhat-upgrade-chromium-browser
  • redhat-upgrade-chromium-browser-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;