Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2022.0043
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2022-0043)
Resumen:The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2022-0043 advisory.
Descripción:Summary:
The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2022-0043 advisory.

Vulnerability Insight:
CVE-2022-0096: Use after free in Storage.
CVE-2022-0097: Inappropriate implementation in DevTools.
CVE-2022-0098: Use after free in Screen Capture.
CVE-2022-0099: Use after free in Sign-in.
CVE-2022-0100: Heap buffer overflow in Media streams API.
CVE-2022-0101: Heap buffer overflow in Bookmarks.
CVE-2022-0102: Type Confusion in V8.
CVE-2022-0103: Use after free in SwiftShader.
CVE-2022-0104: Heap buffer overflow in ANGLE.
CVE-2022-0105: Use after free in PDF.
CVE-2022-0106: Use after free in Autofill.
CVE-2022-0107: Use after free in File Manager API.
CVE-2022-0108: Inappropriate implementation in Navigation.
CVE-2022-0109: Inappropriate implementation in Autofill.
CVE-2022-0110: Incorrect security UI in Autofill.
CVE-2022-0111: Inappropriate implementation in Navigation.
CVE-2022-0112: Incorrect security UI in Browser UI.
CVE-2022-0113: Inappropriate implementation in Blink.
CVE-2022-0114: Out of bounds memory access in Web Serial.
CVE-2022-0115: Uninitialized Use in File API.
CVE-2022-0116: Inappropriate implementation in Compositing.
CVE-2022-0117: Policy bypass in Service Workers.
CVE-2022-0118: Inappropriate implementation in WebShare.
CVE-2022-0120: Inappropriate implementation in Passwords.
CVE-2022-0289: Use after free in Safe browsing.
CVE-2022-0290: Use after free in Site isolation.
CVE-2022-0291: Inappropriate implementation in Storage.
CVE-2022-0292: Inappropriate implementation in Fenced Frames.
CVE-2022-0293: Use after free in Web packaging.
CVE-2022-0294: Inappropriate implementation in Push messaging.
CVE-2022-0295: Use after free in Omnibox.
CVE-2022-0296: Use after free in Printing.
CVE-2022-0297: Use after free in Vulkan.
CVE-2022-0298: Use after free in Scheduling.
CVE-2022-0300: Use after free in Text Input Method Editor.
CVE-2022-0301: Heap buffer overflow in DevTools.
CVE-2022-0302: Use after free in Omnibox.
CVE-2022-0304: Use after free in Bookmarks.
CVE-2022-0305: Inappropriate implementation in Service Worker API.
CVE-2022-0306: Heap buffer overflow in PDFium.
CVE-2022-0307: Use after free in Optimization Guide.
CVE-2022-0308: Use after free in Data Transfer.
CVE-2022-0309: Inappropriate implementation in Autofill.
CVE-2022-0310: Heap buffer overflow in Task Manager.
CVE-2022-0311: Heap buffer overflow in Task Manager.
CVE-2022-0337: Inappropriate implementation in File System API.

Affected Software/OS:
'chromium-browser-stable' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2022-0096
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQJB6ZPRLKV6WCMX2PRRRQBFAOXFBK6B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MRWRAXAFR3JR7XCFWTHC2KALSZKWACCE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PAGL5M2KGYPN3VEQCRJJE6NA7D5YG5X/
https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop.html
https://crbug.com/1275020
Common Vulnerability Exposure (CVE) ID: CVE-2022-0097
https://crbug.com/1117173
Common Vulnerability Exposure (CVE) ID: CVE-2022-0098
https://crbug.com/1273609
Common Vulnerability Exposure (CVE) ID: CVE-2022-0099
https://crbug.com/1245629
Common Vulnerability Exposure (CVE) ID: CVE-2022-0100
https://crbug.com/1238209
Common Vulnerability Exposure (CVE) ID: CVE-2022-0101
https://crbug.com/1249426
Common Vulnerability Exposure (CVE) ID: CVE-2022-0102
https://crbug.com/1260129
Common Vulnerability Exposure (CVE) ID: CVE-2022-0103
https://crbug.com/1272266
Common Vulnerability Exposure (CVE) ID: CVE-2022-0104
https://crbug.com/1273661
Common Vulnerability Exposure (CVE) ID: CVE-2022-0105
https://crbug.com/1274376
Common Vulnerability Exposure (CVE) ID: CVE-2022-0106
https://crbug.com/1278960
Common Vulnerability Exposure (CVE) ID: CVE-2022-0107
https://crbug.com/1248438
Common Vulnerability Exposure (CVE) ID: CVE-2022-0108
Debian Security Information: DSA-5396 (Google Search)
https://www.debian.org/security/2023/dsa-5396
Debian Security Information: DSA-5397 (Google Search)
https://www.debian.org/security/2023/dsa-5397
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QL5OGMSHRQ26FTYWZUXVNWB2VHOSVXK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KC7DMUX37BRCLAI4VPQYHDUVEGTNYN5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5OKKVEUQAAGH3NHMX3WHWKRPYU4QFKTQ/
https://crbug.com/1248444
https://lists.debian.org/debian-lts-announce/2023/05/msg00011.html
http://www.openwall.com/lists/oss-security/2023/04/21/3
Common Vulnerability Exposure (CVE) ID: CVE-2022-0109
https://crbug.com/1261689
Common Vulnerability Exposure (CVE) ID: CVE-2022-0110
https://crbug.com/1237310
Common Vulnerability Exposure (CVE) ID: CVE-2022-0111
https://crbug.com/1241188
Common Vulnerability Exposure (CVE) ID: CVE-2022-0112
https://crbug.com/1255713
Common Vulnerability Exposure (CVE) ID: CVE-2022-0113
https://crbug.com/1039885
Common Vulnerability Exposure (CVE) ID: CVE-2022-0114
https://crbug.com/1267627
Common Vulnerability Exposure (CVE) ID: CVE-2022-0115
https://crbug.com/1268903
Common Vulnerability Exposure (CVE) ID: CVE-2022-0116
https://crbug.com/1272250
Common Vulnerability Exposure (CVE) ID: CVE-2022-0117
https://crbug.com/1115847
Common Vulnerability Exposure (CVE) ID: CVE-2022-0118
https://crbug.com/1238631
Common Vulnerability Exposure (CVE) ID: CVE-2022-0120
https://crbug.com/1262953
Common Vulnerability Exposure (CVE) ID: CVE-2022-0289
http://packetstormsecurity.com/files/166547/Chrome-safe_browsing-ThreatDetails-OnReceivedThreatDOMDetails-Use-After-Free.html
https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html
https://crbug.com/1284367
Common Vulnerability Exposure (CVE) ID: CVE-2022-0290
http://packetstormsecurity.com/files/166080/Chrome-RenderFrameHostImpl-Use-After-Free.html
https://crbug.com/1260134
Common Vulnerability Exposure (CVE) ID: CVE-2022-0291
https://crbug.com/1281084
Common Vulnerability Exposure (CVE) ID: CVE-2022-0292
https://crbug.com/1270358
Common Vulnerability Exposure (CVE) ID: CVE-2022-0293
https://crbug.com/1283371
Common Vulnerability Exposure (CVE) ID: CVE-2022-0294
https://crbug.com/1273017
Common Vulnerability Exposure (CVE) ID: CVE-2022-0295
https://crbug.com/1278180
Common Vulnerability Exposure (CVE) ID: CVE-2022-0296
https://crbug.com/1283375
Common Vulnerability Exposure (CVE) ID: CVE-2022-0297
https://crbug.com/1274316
Common Vulnerability Exposure (CVE) ID: CVE-2022-0298
https://crbug.com/1212957
Common Vulnerability Exposure (CVE) ID: CVE-2022-0300
https://crbug.com/1275438
Common Vulnerability Exposure (CVE) ID: CVE-2022-0301
https://crbug.com/1276331
Common Vulnerability Exposure (CVE) ID: CVE-2022-0302
https://crbug.com/1278613
Common Vulnerability Exposure (CVE) ID: CVE-2022-0304
https://crbug.com/1282118
Common Vulnerability Exposure (CVE) ID: CVE-2022-0305
https://crbug.com/1282354
Common Vulnerability Exposure (CVE) ID: CVE-2022-0306
http://packetstormsecurity.com/files/166367/Chrome-chrome_pdf-PDFiumEngine-RequestThumbnail-Heap-Buffer-Overflow.html
https://crbug.com/1283198
Common Vulnerability Exposure (CVE) ID: CVE-2022-0307
https://crbug.com/1281881
Common Vulnerability Exposure (CVE) ID: CVE-2022-0308
https://crbug.com/1282480
Common Vulnerability Exposure (CVE) ID: CVE-2022-0309
https://crbug.com/1240472
Common Vulnerability Exposure (CVE) ID: CVE-2022-0310
https://crbug.com/1283805
Common Vulnerability Exposure (CVE) ID: CVE-2022-0311
https://crbug.com/1283807
Common Vulnerability Exposure (CVE) ID: CVE-2022-0337
https://crbug.com/1247389
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.