![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.1.10.2022.0307 |
Categoría: | Mageia Linux Local Security Checks |
Título: | Mageia: Security Advisory (MGASA-2022-0307) |
Resumen: | The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2022-0307 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2022-0307 advisory. Vulnerability Insight: The chromium-browser-stable package has been updated to the 104.0.5112.101 branch, fixing many bugs and 11 CVE. Google is aware that an exploit for CVE-2022-2856 exists in the wild. Some of the addressed CVE are listed below: Critical CVE-2022-2852: Use after free in FedCM. High CVE-2022-2854: Use after free in SwiftShader. High CVE-2022-2855: Use after free in ANGLE. High CVE-2022-2857: Use after free in Blink. High CVE-2022-2858: Use after free in Sign-In Flow. High CVE-2022-2853: Heap buffer overflow in Downloads. High CVE-2022-2856: Insufficient validation of untrusted input in Intents. Medium CVE-2022-2859: Use after free in Chrome OS Shell. Medium CVE-2022-2860: Insufficient policy enforcement in Cookies. Medium CVE-2022-2861: Inappropriate implementation in Extensions API. Various fixes from internal audits, fuzzing and other initiatives Affected Software/OS: 'chromium-browser-stable' package(s) on Mageia 8. Solution: Please install the updated package(s). CVSS Score: 10.0 CVSS Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2022-2852 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/ http://packetstormsecurity.com/files/169457/Chrome-AccountSelectionBubbleView-OnAccountImageFetched-Heap-Use-After-Free.html https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html https://crbug.com/1349322 Common Vulnerability Exposure (CVE) ID: CVE-2022-2853 http://packetstormsecurity.com/files/169459/Chrome-offline_items_collection-OfflineContentAggregator-OnItemRemoved-Heap-Buffer-Overflow.html https://crbug.com/1350097 Common Vulnerability Exposure (CVE) ID: CVE-2022-2854 https://crbug.com/1337538 Common Vulnerability Exposure (CVE) ID: CVE-2022-2855 https://crbug.com/1345042 Common Vulnerability Exposure (CVE) ID: CVE-2022-2856 https://crbug.com/1345630 Common Vulnerability Exposure (CVE) ID: CVE-2022-2857 https://crbug.com/1338135 Common Vulnerability Exposure (CVE) ID: CVE-2022-2858 https://crbug.com/1341918 Common Vulnerability Exposure (CVE) ID: CVE-2022-2859 https://crbug.com/1338412 Common Vulnerability Exposure (CVE) ID: CVE-2022-2860 https://crbug.com/1345193 Common Vulnerability Exposure (CVE) ID: CVE-2022-2861 https://crbug.com/1346236 |
Copyright | Copyright (C) 2022 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |