Lucene search

K
mageiaGentoo FoundationMGASA-2021-0555
HistoryDec 11, 2021 - 1:19 a.m.

Updated chromium-browser-stable packages fix security vulnerability

2021-12-1101:19:07
Gentoo Foundation
advisories.mageia.org
24

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.05 Low

EPSS

Percentile

92.9%

CVE-2021-4052: Use after free in web apps. CVE-2021-4053: Use after free in UI. CVE-2021-4079: Out of bounds write in WebRTC. CVE-2021-4054: Incorrect security UI in autofill. CVE-2021-4078: Type confusion in V8. CVE-2021-4055: Heap buffer overflow in extensions. CVE-2021-4056: Type Confusion in loader. CVE-2021-4057: Use after free in file API. CVE-2021-4058: Heap buffer overflow in ANGLE. CVE-2021-4059: Insufficient data validation in loader. CVE-2021-4061: Type Confusion in V8. CVE-2021-4062: Heap buffer overflow in BFCache. CVE-2021-4063: Use after free in developer tools. CVE-2021-4064: Use after free in screen capture. CVE-2021-4065: Use after free in autofill. CVE-2021-4066: Integer underflow in ANGLE. CVE-2021-4067: Use after free in window manager. CVE-2021-4068: Insufficient validation of untrusted input in new tab page.

OSVersionArchitecturePackageVersionFilename
Mageia8noarchchromium-browser-stable< 96.0.4664.93-1chromium-browser-stable-96.0.4664.93-1.mga8

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.05 Low

EPSS

Percentile

92.9%