Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2021.0555
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2021-0555)
Summary:The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2021-0555 advisory.
Description:Summary:
The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2021-0555 advisory.

Vulnerability Insight:
CVE-2021-4052: Use after free in web apps.
CVE-2021-4053: Use after free in UI.
CVE-2021-4079: Out of bounds write in WebRTC.
CVE-2021-4054: Incorrect security UI in autofill.
CVE-2021-4078: Type confusion in V8.
CVE-2021-4055: Heap buffer overflow in extensions.
CVE-2021-4056: Type Confusion in loader.
CVE-2021-4057: Use after free in file API.
CVE-2021-4058: Heap buffer overflow in ANGLE.
CVE-2021-4059: Insufficient data validation in loader.
CVE-2021-4061: Type Confusion in V8.
CVE-2021-4062: Heap buffer overflow in BFCache.
CVE-2021-4063: Use after free in developer tools.
CVE-2021-4064: Use after free in screen capture.
CVE-2021-4065: Use after free in autofill.
CVE-2021-4066: Integer underflow in ANGLE.
CVE-2021-4067: Use after free in window manager.
CVE-2021-4068: Insufficient validation of untrusted input in new tab page.

Affected Software/OS:
'chromium-browser-stable' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-4052
Debian Security Information: DSA-5046 (Google Search)
https://www.debian.org/security/2022/dsa-5046
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/
https://security.gentoo.org/glsa/202208-25
https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop.html
https://crbug.com/1267661
Common Vulnerability Exposure (CVE) ID: CVE-2021-4053
https://crbug.com/1267791
Common Vulnerability Exposure (CVE) ID: CVE-2021-4054
https://crbug.com/1239760
Common Vulnerability Exposure (CVE) ID: CVE-2021-4055
https://crbug.com/1266510
Common Vulnerability Exposure (CVE) ID: CVE-2021-4056
https://crbug.com/1260939
Common Vulnerability Exposure (CVE) ID: CVE-2021-4057
http://packetstormsecurity.com/files/165486/Chrome-storage-BlobURLStoreImpl-Revoke-Heap-Use-After-Free.html
https://crbug.com/1262183
Common Vulnerability Exposure (CVE) ID: CVE-2021-4058
https://crbug.com/1267496
Common Vulnerability Exposure (CVE) ID: CVE-2021-4059
https://crbug.com/1270990
Common Vulnerability Exposure (CVE) ID: CVE-2021-4061
https://crbug.com/1271456
Common Vulnerability Exposure (CVE) ID: CVE-2021-4062
https://crbug.com/1272403
Common Vulnerability Exposure (CVE) ID: CVE-2021-4063
https://crbug.com/1273176
Common Vulnerability Exposure (CVE) ID: CVE-2021-4064
https://crbug.com/1273197
Common Vulnerability Exposure (CVE) ID: CVE-2021-4065
https://crbug.com/1273674
Common Vulnerability Exposure (CVE) ID: CVE-2021-4066
https://crbug.com/1274499
Common Vulnerability Exposure (CVE) ID: CVE-2021-4067
https://crbug.com/1274641
Common Vulnerability Exposure (CVE) ID: CVE-2021-4068
https://crbug.com/1265197
Common Vulnerability Exposure (CVE) ID: CVE-2021-4078
https://crbug.com/1268738
Common Vulnerability Exposure (CVE) ID: CVE-2021-4079
https://crbug.com/1265806
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.