Advisories ยป MGASA-2016-0335

Updated chromium-browser-stable packages fix security vulnerability

Publication date: 04 Oct 2016
Modification date: 04 Oct 2016
Type: security
Affected Mageia releases : 5
CVE: CVE-2016-5177 , CVE-2016-5178

Description

Chromium-browser-stable 53.0.2785.143 provides fixes for security issues:
a use-after-free bug in V8 (CVE-2016-5177) and various problems found in
upstream's internal audits, fuzzing, and other initiatives
(CVE-2016-5178).
                

References

SRPMS

5/core