Advisories ยป MGASA-2016-0160

Updated chromium-browser-stable packages fix security vulnerabilities

Publication date: 29 Apr 2016
Type: security
Affected Mageia releases : 5
CVE: CVE-2016-1660 , CVE-2016-1661 , CVE-2016-1662 , CVE-2016-1663 , CVE-2016-1664 , CVE-2016-1665 , CVE-2016-1666

Description

Chromium-browser-stable 50.0.2661.94 fixes several security issues: an 
out-of-bounds write problem in Blink (CVE-2016-1660), memory corruption in 
cross-process frames (CVE-2016-1661), use-after-free bugs in extensions 
(CVE-2016-1662) and in Blink's V8 bindings (CVE-2016-1663), an address bar 
spoofing vulnerability (CVE-2016-1664), an information leak in V8 
(CVE-2016-1665), and various fixes from upstream's internal audits, fuzzing, and 
other initiatives (CVE-2015-1666).
                

References

SRPMS

5/core