|
|
Subscribe / Log in / New account

chromium-browser: multiple vulnerabilities

Package(s):chromium-browser CVE #(s):CVE-2016-5181 CVE-2016-5182 CVE-2016-5183 CVE-2016-5184 CVE-2016-5185 CVE-2016-5186 CVE-2016-5187 CVE-2016-5188 CVE-2016-5189 CVE-2016-5190 CVE-2016-5191 CVE-2016-5192 CVE-2016-5193 CVE-2016-5194
Created:October 17, 2016 Updated:November 2, 2016
Description: From the Red Hat advisory:

Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Chromium to crash, execute arbitrary code, or disclose sensitive information when visited by the victim. (CVE-2016-5181, CVE-2016-5182, CVE-2016-5183, CVE-2016-5184, CVE-2016-5185, CVE-2016-5187, CVE-2016-5194, CVE-2016-5186, CVE-2016-5188, CVE-2016-5189, CVE-2016-5190, CVE-2016-5191, CVE-2016-5192, CVE-2016-5193)

Alerts:
Fedora FEDORA-2016-c671aae490 chromium-native_client 2016-11-10
Fedora FEDORA-2016-c671aae490 chromium 2016-11-10
Ubuntu USN-3113-1 oxide-qt 2016-11-02
Gentoo 201610-09 chromium 2016-10-29
SUSE SUSE-SU-2016:2598-1 Chromium 2016-10-23
openSUSE openSUSE-SU-2016:2597-1 Chromium 2016-10-23
Arch Linux ASA-201610-15 chromium 2016-10-23
Red Hat RHSA-2016:2067-01 chromium-browser 2016-10-17
Arch Linux ASA-201702-2 qt5-webengine 2017-02-02
Arch Linux ASA-201612-18 qt5-webengine 2016-12-17
Debian DSA-3731-1 chromium-browser 2016-12-11
Mageia MGASA-2016-0403 chromium-browser-stable 2016-11-27
Fedora FEDORA-2016-35049d9d97 chromium-native_client 2016-11-19
Fedora FEDORA-2016-012de4c97e chromium 2016-11-19
Fedora FEDORA-2016-35049d9d97 chromium 2016-11-19

to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds