Advisories ยป MGASA-2016-0403

Updated chromium-browser-stable packages fix security vulnerabilities

Publication date: 27 Nov 2016
Modification date: 27 Nov 2016
Type: security
Affected Mageia releases : 5
CVE: CVE-2016-5181 , CVE-2016-5182 , CVE-2016-5183 , CVE-2016-5184 , CVE-2016-5185 , CVE-2016-5186 , CVE-2016-5187 , CVE-2016-5188 , CVE-2016-5189 , CVE-2016-5190 , CVE-2016-5191 , CVE-2016-5192 , CVE-2016-5193 , CVE-2016-5194 , CVE-2016-5198 , CVE-2016-5199 , CVE-2016-5200 , CVE-2016-5201 , CVE-2016-5202

Description

Multiple flaws were found in Chromium's processing of web content where
loading a web page containing malicious content could cause Chromium to
crash, execute arbitrary code, or disclose sensitive information.
(CVE-2016-5181, CVE-2016-5182, CVE-2016-5183, CVE-2016-5184,
CVE-2016-5185, CVE-2016-5186, CVE-2016-5187, CVE-2016-5188,
CVE-2016-5189, CVE-2016-5190, CVE-2016-5191, CVE-2016-5192,
CVE-2016-5193, CVE-2016-5194, CVE-2016-5198, CVE-2016-5199,
CVE-2016-5200, CVE-2016-5201, CVE-2016-5202)
                

References

SRPMS

5/core