Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2022.0146
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2022-0146)
Summary:The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2022-0146 advisory.
Description:Summary:
The remote host is missing an update for the 'chromium-browser-stable' package(s) announced via the MGASA-2022-0146 advisory.

Vulnerability Insight:
The chromium-browser-stable package has been updated to the 100.0.4896.127
version, fixing many CVE, along with fixes from the 100.0.4896.75 and
100.0.4896.88 versions.

Google is aware that an exploit for CVE-2022-1364 exists in the wild.

[1315901] High CVE-2022-1364: Type Confusion in V8. Reported by Clement
Lecigne of Google's Threat Analysis Group on 2022-04-13
[1311641] High CVE-2022-1232: Type Confusion in V8. Reported by Sergei
Glazunov of Google Project Zero on 2022-03-30
[1285234] High CVE-2022-1305: Use after free in storage. Reported by
Anonymous on 2022-01-07
[1299287] High CVE-2022-1306: Inappropriate implementation in compositing.
Reported by Sven Dysthe on 2022-02-21
[1301873] High CVE-2022-1307: Inappropriate implementation in full screen.
Reported by Irvan Kurniawan (sourc7) on 2022-03-01
[1283050] High CVE-2022-1308: Use after free in BFCache. Reported by Samet
Bekmezci @sametbekmezci on 2021-12-28
[1106456] High CVE-2022-1309: Insufficient policy enforcement in developer
tools. Reported by David Erceg on 2020-07-17
[1307610] High CVE-2022-1310: Use after free in regular expressions.
Reported by Brendon Tiszka on 2022-03-18
[1310717] High CVE-2022-1311: Use after free in Chrome OS shell. Reported
by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on
2022-03-28
[1311701] High CVE-2022-1312: Use after free in storage. Reported by
Leecraso and Guang Gong of 360 Vulnerability Research Institute on
2022-03-30
[1270539] Medium CVE-2022-1313: Use after free in tab groups. Reported by
Thomas Orlita on 2021-11-16
[1304658] Medium CVE-2022-1314: Type Confusion in V8. Reported by Bohan
Liu (@P4nda20371774) of Tencent Security Xuanwu Lab on 2022-03-09
[1315276] Various fixes from internal audits, fuzzing and other initiatives
[1316420] Various fixes from internal audits, fuzzing and other initiatives

Affected Software/OS:
'chromium-browser-stable' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-1232
https://security.gentoo.org/glsa/202208-25
https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop.html
https://crbug.com/1311641
Common Vulnerability Exposure (CVE) ID: CVE-2022-1305
https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_11.html
https://crbug.com/1285234
Common Vulnerability Exposure (CVE) ID: CVE-2022-1306
https://crbug.com/1299287
Common Vulnerability Exposure (CVE) ID: CVE-2022-1307
https://crbug.com/1301873
Common Vulnerability Exposure (CVE) ID: CVE-2022-1308
https://crbug.com/1283050
Common Vulnerability Exposure (CVE) ID: CVE-2022-1309
https://crbug.com/1106456
Common Vulnerability Exposure (CVE) ID: CVE-2022-1310
https://crbug.com/1307610
Common Vulnerability Exposure (CVE) ID: CVE-2022-1311
https://crbug.com/1310717
Common Vulnerability Exposure (CVE) ID: CVE-2022-1312
https://crbug.com/1311701
Common Vulnerability Exposure (CVE) ID: CVE-2022-1313
https://crbug.com/1270539
Common Vulnerability Exposure (CVE) ID: CVE-2022-1314
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1314
https://crbug.com/1304658
Common Vulnerability Exposure (CVE) ID: CVE-2022-1364
https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_14.html
https://crbug.com/1315901
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.