Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2018-6168: Important: chromium-browser security update (RHSA-2018:2282)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2018-6168: Important: chromium-browser security update (RHSA-2018:2282)

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
07/24/2018
Created
03/19/2019
Added
07/31/2018
Modified
03/03/2021

Description

Information leak in media engine in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

Solution(s)

  • redhat-upgrade-chromium-browser
  • redhat-upgrade-chromium-browser-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;