Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2022.0277
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2022-0277)
Zusammenfassung:The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2022-0277 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2022-0277 advisory.

Vulnerability Insight:
[1325699] High CVE-2022-2603: Use after free in Omnibox. Reported by
Anonymous on 2022-05-16
[1335316] High CVE-2022-2604: Use after free in Safe Browsing. Reported by
Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2022-06-10
[1338470] High CVE-2022-2605: Out of bounds read in Dawn. Reported by
Looben Yang on 2022-06-22
[1330489] High CVE-2022-2606: Use after free in Managed devices API.
Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab
on 2022-05-31
[1286203] High CVE-2022-2607: Use after free in Tab Strip. Reported by
@ginggilBesel on 2022-01-11
[1330775] High CVE-2022-2608: Use after free in Overview Mode. Reported by
Khalil Zhani on 2022-06-01
[1338560] High CVE-2022-2609: Use after free in Nearby Share. Reported by
koocola(@alo_cook) and Guang Gong of 360 Vulnerability Research Institute
on 2022-06-22
[1278255] Medium CVE-2022-2610: Insufficient policy enforcement in
Background Fetch. Reported by Maurice Dauer on 2021-12-09
[1320538] Medium CVE-2022-2611: Inappropriate implementation in Fullscreen
API. Reported by Irvan Kurniawan (sourc7) on 2022-04-28
[1321350] Medium CVE-2022-2612: Side-channel information leakage in
Keyboard input. Reported by Erik Kraft (erik.kraft5@gmx.at), Martin
Schwarzl (martin.schwarzl@iaik.tugraz.at) on 2022-04-30
[1325256] Medium CVE-2022-2613: Use after free in Input. Reported by Piotr
Tworek (Vewd) on 2022-05-13
[1341907] Medium CVE-2022-2614: Use after free in Sign-In Flow. Reported
by raven at KunLun lab on 2022-07-05
[1268580] Medium CVE-2022-2615: Insufficient policy enforcement in
Cookies. Reported by Maurice Dauer on 2021-11-10
[1302159] Medium CVE-2022-2616: Inappropriate implementation in Extensions
API. Reported by Alesandro Ortiz on 2022-03-02
[1292451] Medium CVE-2022-2617: Use after free in Extensions API. Reported
by @ginggilBesel on 2022-01-31
[1308422] Medium CVE-2022-2618: Insufficient validation of untrusted input
in Internals. Reported by asnine on 2022-03-21
[1332881] Medium CVE-2022-2619: Insufficient validation of untrusted input
in Settings. Reported by Oliver Dunk on 2022-06-04
[1337304] Medium CVE-2022-2620: Use after free in WebUI. Reported by Nan
Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2022-06-17
[1323449] Medium CVE-2022-2621: Use after free in Extensions. Reported by
Huyna at Viettel Cyber Security on 2022-05-07
[1332392] Medium CVE-2022-2622: Insufficient validation of untrusted input
in Safe Browsing. Reported by Imre Rad (@ImreRad) and @j00sean on
2022-06-03
[1337798] Medium CVE-2022-2623: Use after free in Offline. Reported by
raven at KunLun lab on 2022-06-20
[1339745] Medium CVE-2022-2624: Heap buffer overflow in PDF. Reported by
YU-CHANG CHEN and CHIH-YEN CHANG, working with DEVCORE Internship Program
on 2022-06-27
[1251653] Various fixes from internal audits, fuzzing and other initiatives

Affected Software/OS:
'chromium-browser-stable' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2022-2603
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
https://security.gentoo.org/glsa/202208-35
https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop.html
https://crbug.com/1325699
Common Vulnerability Exposure (CVE) ID: CVE-2022-2604
https://crbug.com/1335316
Common Vulnerability Exposure (CVE) ID: CVE-2022-2605
https://crbug.com/1338470
Common Vulnerability Exposure (CVE) ID: CVE-2022-2606
https://crbug.com/1330489
Common Vulnerability Exposure (CVE) ID: CVE-2022-2607
https://crbug.com/1286203
Common Vulnerability Exposure (CVE) ID: CVE-2022-2608
https://crbug.com/1330775
Common Vulnerability Exposure (CVE) ID: CVE-2022-2609
https://crbug.com/1338560
Common Vulnerability Exposure (CVE) ID: CVE-2022-2610
https://crbug.com/1278255
Common Vulnerability Exposure (CVE) ID: CVE-2022-2611
https://crbug.com/1320538
Common Vulnerability Exposure (CVE) ID: CVE-2022-2612
https://crbug.com/1321350
Common Vulnerability Exposure (CVE) ID: CVE-2022-2613
https://crbug.com/1325256
Common Vulnerability Exposure (CVE) ID: CVE-2022-2614
https://crbug.com/1341907
Common Vulnerability Exposure (CVE) ID: CVE-2022-2615
https://crbug.com/1268580
Common Vulnerability Exposure (CVE) ID: CVE-2022-2616
https://crbug.com/1302159
Common Vulnerability Exposure (CVE) ID: CVE-2022-2617
https://crbug.com/1292451
Common Vulnerability Exposure (CVE) ID: CVE-2022-2618
https://crbug.com/1308422
Common Vulnerability Exposure (CVE) ID: CVE-2022-2619
https://crbug.com/1332881
Common Vulnerability Exposure (CVE) ID: CVE-2022-2620
https://crbug.com/1337304
Common Vulnerability Exposure (CVE) ID: CVE-2022-2621
https://crbug.com/1323449
Common Vulnerability Exposure (CVE) ID: CVE-2022-2622
https://crbug.com/1332392
Common Vulnerability Exposure (CVE) ID: CVE-2022-2623
https://crbug.com/1337798
Common Vulnerability Exposure (CVE) ID: CVE-2022-2624
https://crbug.com/1339745
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.