Advisories ยป MGASA-2016-0183

Updated chromium-browser-stable packages fix security vulnerability

Publication date: 18 May 2016
Type: security
Affected Mageia releases : 5
CVE: CVE-2016-1667 , CVE-2016-1668 , CVE-2016-1669 , CVE-2016-1670

Description

Chromium-browser-stable 50.0.2661.102 fixes several security issues:
same origin bypass vulnerabilities in DOM (CVE-2016-1667) and the
Blink V8 bindings (CVE-2016-1668), a buffer overflow in V8
(CVE-2016-1669), and a race condition in the loader (CVE-2016-1670).
                

References

SRPMS

5/core