Lucene search

K
mageiaGentoo FoundationMGASA-2015-0182
HistoryMay 03, 2015 - 3:19 a.m.

Updated chromium-browser-stable packages fix security vulnerabilities

2015-05-0303:19:16
Gentoo Foundation
advisories.mageia.org
18

0.021 Low

EPSS

Percentile

89.1%

Chromium-browser 42.0.2311.135 fixes security issues: a use-after-free in DOM (CVE-2015-1243), and various fixes from internal audits, fuzzing and other initiatives (CVE-2015-1250).

OSVersionArchitecturePackageVersionFilename
Mageia4noarchchromium-browser-stable< 42.0.2311.135-1chromium-browser-stable-42.0.2311.135-1.mga4