Lucene search

K
mageiaGentoo FoundationMGASA-2016-0403
HistoryNov 27, 2016 - 3:34 p.m.

Updated chromium-browser-stable packages fix security vulnerabilities

2016-11-2715:34:14
Gentoo Foundation
advisories.mageia.org
9

0.04 Low

EPSS

Percentile

92.0%

Multiple flaws were found in Chromium’s processing of web content where loading a web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information. (CVE-2016-5181, CVE-2016-5182, CVE-2016-5183, CVE-2016-5184, CVE-2016-5185, CVE-2016-5186, CVE-2016-5187, CVE-2016-5188, CVE-2016-5189, CVE-2016-5190, CVE-2016-5191, CVE-2016-5192, CVE-2016-5193, CVE-2016-5194, CVE-2016-5198, CVE-2016-5199, CVE-2016-5200, CVE-2016-5201, CVE-2016-5202)

OSVersionArchitecturePackageVersionFilename
Mageia5noarchchromium-browser-stable< 54.0.2840.100-1.1chromium-browser-stable-54.0.2840.100-1.1.mga5