CVE-2016-1708 (chrome)

CVE-2016-1708 (chrome)

The Chrome Web Store inline-installation implementation in the Extensions subsystem in Google Chrome before 52.0.2743.82 does not properly consider object lifetimes during progress observation, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site.

Source: CVE-2016-1708 (chrome)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다