Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2016-5198: Important: chromium-browser security update (RHSA-2016:2672)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2016-5198: Important: chromium-browser security update (RHSA-2016:2672)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
11/07/2016
Created
07/25/2018
Added
11/08/2016
Modified
06/09/2022

Description

V8 in Google Chrome prior to 54.0.2840.90 for Linux, and 54.0.2840.85 for Android, and 54.0.2840.87 for Windows and Mac included incorrect optimisation assumptions, which allowed a remote attacker to perform arbitrary read/write operations, leading to code execution, via a crafted HTML page.

Solution(s)

  • redhat-upgrade-chromium-browser
  • redhat-upgrade-chromium-browser-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;