MGASA-2016-0279

Source
https://advisories.mageia.org/MGASA-2016-0279.html
Import Source
https://advisories.mageia.org/MGASA-2016-0279.json
JSON Data
https://api.osv.dev/v1/vulns/MGASA-2016-0279
Related
  • CVE-2016-5139
  • CVE-2016-5140
  • CVE-2016-5141
  • CVE-2016-5142
  • CVE-2016-5143
  • CVE-2016-5144
  • CVE-2016-5145
  • CVE-2016-5146
Published
2016-08-09T08:58:37Z
Modified
2016-08-09T08:27:11Z
Summary
Updated chromium-browser-stable packages fix security vulnerability
Details

Chromium-browser-stable 52.0.2743.116 fixes security issues: two heap overflow issues in pdfium (CVE-2016-5139 and CVE-2016-5140); an address bar spoofing problem (CVE-2016-5141); a use-after-free bug (CVE-2016-5142) and a same origin bypass problem (CVE-2016-5145) in blink; two parameter sanitization failures in DevTools (CVE-2016-5143 and CVE-2016-5144); and various fixes from upstream's internal audits, fuzzing, and other initiatives (CVE-2016-5146).

References
Credits

Affected packages

Mageia:5 / chromium-browser-stable

Package

Name
chromium-browser-stable
Purl
pkg:rpm/mageia/chromium-browser-stable?distro=mageia-5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
52.0.2743.116-1.mga5

Ecosystem specific

{
    "section": "core"
}