Lucene search

K
mageiaGentoo FoundationMGASA-2015-0182
HistoryMay 03, 2015 - 3:19 a.m.

Updated chromium-browser-stable packages fix security vulnerabilities

2015-05-0303:19:16
Gentoo Foundation
advisories.mageia.org
16

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.0%

Chromium-browser 42.0.2311.135 fixes security issues: a use-after-free in DOM (CVE-2015-1243), and various fixes from internal audits, fuzzing and other initiatives (CVE-2015-1250).

OSVersionArchitecturePackageVersionFilename
Mageia4noarchchromium-browser-stable< 42.0.2311.135-1chromium-browser-stable-42.0.2311.135-1.mga4

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.0%