DSA-3590-1

See a problem?
Source
https://security-tracker.debian.org/tracker/DSA-3590-1
Import Source
https://storage.googleapis.com/debian-osv/dsa-osv/DSA-3590-1.json
JSON Data
https://api.osv.dev/v1/vulns/DSA-3590-1
Related
  • CVE-2016-10403
  • CVE-2016-1667
  • CVE-2016-1668
  • CVE-2016-1669
  • CVE-2016-1670
  • CVE-2016-1672
  • CVE-2016-1673
  • CVE-2016-1674
  • CVE-2016-1675
  • CVE-2016-1676
  • CVE-2016-1677
  • CVE-2016-1678
  • CVE-2016-1679
  • CVE-2016-1680
  • CVE-2016-1681
  • CVE-2016-1682
  • CVE-2016-1683
  • CVE-2016-1684
  • CVE-2016-1685
  • CVE-2016-1686
  • CVE-2016-1687
  • CVE-2016-1688
  • CVE-2016-1689
  • CVE-2016-1690
  • CVE-2016-1691
  • CVE-2016-1692
  • CVE-2016-1693
  • CVE-2016-1694
  • CVE-2016-1695
Published
2016-06-01T00:00:00Z
Modified
2024-01-09T20:30:31.604876Z
Summary
chromium-browser - security update
Details
References

Affected packages

Debian:8 / chromium-browser

Package

Name
chromium-browser
Purl
pkg:deb/debian/chromium-browser?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
51.0.2704.63-1~deb8u1

Affected versions

41.*

41.0.2272.118-1

42.*

42.0.2311.90-1~deb8u1
42.0.2311.90-1
42.0.2311.90-2
42.0.2311.135-1~deb8u1
42.0.2311.135-1
42.0.2311.135-2

43.*

43.0.2357.65-1~deb8u1
43.0.2357.65-1
43.0.2357.81-1
43.0.2357.124-1
43.0.2357.124-2
43.0.2357.124-3
43.0.2357.130-1

44.*

44.0.2403.89-1~deb8u1
44.0.2403.89-1
44.0.2403.107-1
44.0.2403.107-2
44.0.2403.157-1

45.*

45.0.2454.85-1~deb8u1
45.0.2454.85-1
45.0.2454.101-1

46.*

46.0.2490.13-1
46.0.2490.71-1~deb8u1
46.0.2490.71-1

47.*

47.0.2526.16-1
47.0.2526.73-1~deb8u1
47.0.2526.73-1
47.0.2526.80-1~deb8u1
47.0.2526.80-1
47.0.2526.80-2
47.0.2526.80-3
47.0.2526.111-1

48.*

48.0.2564.23-1
48.0.2564.82-1~deb8u1
48.0.2564.82-1
48.0.2564.82-2
48.0.2564.116-1~deb8u1
48.0.2564.116-1

49.*

49.0.2623.75-1~deb8u1
49.0.2623.75-1
49.0.2623.75-2
49.0.2623.87-1~deb8u1
49.0.2623.87-1
49.0.2623.108-1~deb8u1
49.0.2623.108-1
49.0.2623.108-2

50.*

50.0.2661.75-1~deb8u1
50.0.2661.75-1
50.0.2661.75-2
50.0.2661.94-1~deb8u1
50.0.2661.94-1