Lucene search

K
mageiaGentoo FoundationMGASA-2022-0130
HistoryApr 05, 2022 - 8:32 p.m.

Updated chromium-browser-stable packages fix security vulnerability

2022-04-0520:32:07
Gentoo Foundation
advisories.mageia.org
26

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.2%

Use after free in Portals. (CVE-2022-1125) Use after free in QR Code Generator. (CVE-2022-1127) Inappropriate implementation in Web Share API. (CVE-2022-1128) Inappropriate implementation in Full Screen Mode. (CVE-2022-1129) Insufficient validation of untrusted input in WebOTP. (CVE-2022-1130) Use after free in Cast UI. (CVE-2022-1131) Inappropriate implementation in Virtual Keyboard. (CVE-2022-1132) Use after free in WebRTC. (CVE-2022-1133) Type Confusion in V8. (CVE-2022-1134) Use after free in Shopping Cart. (CVE-2022-1135) Use after free in Tab Strip. (CVE-2022-1136) Inappropriate implementation in Extensions. (CVE-2022-1137) Inappropriate implementation in Web Cursor. (CVE-2022-1138) Inappropriate implementation in Background Fetch API. (CVE-2022-1139) Use after free in File Manager. (CVE-2022-1141) Heap buffer overflow in WebUI. (CVE-2022-1142) Heap buffer overflow in WebUI. (CVE-2022-1143) Use after free in WebUI. (CVE-2022-1144) Use after free in Extensions. (CVE-2022-1145) Inappropriate implementation in Resource Timing. (CVE-2022-1146)

OSVersionArchitecturePackageVersionFilename
Mageia8noarchchromium-browser-stable< 100.0.4896.60-1chromium-browser-stable-100.0.4896.60-1.mga8

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.2%