
CVE-2024-1674 – Debian Security Advisory 5629-1
https://notcve.org/view.php?id=CVE-2024-1674
21 Feb 2024 — Inappropriate implementation in Navigation in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) La implementación inadecuada en Navegación en Google Chrome anterior a 122.0.6261.57 permitió a un atacante remoto eludir las restricciones de navegación a través de una página HTML manipulada. (Severidad de seguridad de Chromium: media) An update that fixes 12 vulnerabilities is now available. This update... • https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html •

CVE-2024-1673 – Debian Security Advisory 5629-1
https://notcve.org/view.php?id=CVE-2024-1673
21 Feb 2024 — Use after free in Accessibility in Google Chrome prior to 122.0.6261.57 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium) Use after free en Accesibilidad en Google Chrome anterior a 122.0.6261.57 permitía a un atacante remoto que había comprometido el proceso de renderizado explotar potencialmente la corrupción del montón a través de gestos de interfaz de usuario específicos. (Severidad de ... • https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html • CWE-416: Use After Free •

CVE-2024-1672 – Debian Security Advisory 5629-1
https://notcve.org/view.php?id=CVE-2024-1672
21 Feb 2024 — Inappropriate implementation in Content Security Policy in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium) La implementación inadecuada de la Política de seguridad de contenido en Google Chrome anterior a 122.0.6261.57 permitió a un atacante remoto eludir la política de seguridad de contenido a través de una página HTML manipulada. (Severidad de seguridad de Chromium: media) An update that fixes 12... • https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html • CWE-474: Use of Function with Inconsistent Implementations •

CVE-2024-1671 – Debian Security Advisory 5629-1
https://notcve.org/view.php?id=CVE-2024-1671
21 Feb 2024 — Inappropriate implementation in Site Isolation in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium) La implementación inadecuada de Site Isolation en Google Chrome anterior a 122.0.6261.57 permitió a un atacante remoto eludir la política de seguridad de contenido a través de una página HTML manipulada. (Severidad de seguridad de Chromium: media) An update that fixes 12 vulnerabilities is now availabl... • https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html • CWE-693: Protection Mechanism Failure •

CVE-2024-1670 – Debian Security Advisory 5629-1
https://notcve.org/view.php?id=CVE-2024-1670
21 Feb 2024 — Use after free in Mojo in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Use after free en Mojo en Google Chrome anterior a 122.0.6261.57 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) An update that fixes 12 vulnerabilities is now available. This update for chromium fixes the follow... • https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html • CWE-416: Use After Free •

CVE-2024-1669 – Debian Security Advisory 5629-1
https://notcve.org/view.php?id=CVE-2024-1669
21 Feb 2024 — Out of bounds memory access in Blink in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) El acceso a la memoria fuera de los límites en Blink en Google Chrome anterior a 122.0.6261.57 permitía a un atacante remoto realizar un acceso a la memoria fuera de los límites a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) An update that fixes 12 vulnerabilities is now avai... • https://chromereleases.googleblog.com/2024/02/stable-channel-update-for-desktop_20.html • CWE-125: Out-of-bounds Read •

CVE-2024-0023
https://notcve.org/view.php?id=CVE-2024-0023
16 Feb 2024 — In ConvertRGBToPlanarYUV of Codec2BufferUtils.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. En ConvertRGBToPlanarYUV de Codec2BufferUtils.cpp, existe una posible escritura fuera de los límites debido a una verificación de los límites incorrecta. Esto podría conducir a una escalada local de privilegios sin necesidad de permisos de e... • https://github.com/AbrarKhan/G3_Frameworks_av_CVE-2024-0023 • CWE-787: Out-of-bounds Write •

CVE-2024-0021
https://notcve.org/view.php?id=CVE-2024-0021
16 Feb 2024 — In onCreate of NotificationAccessConfirmationActivity.java, there is a possible way for an app in the work profile to enable notification listener services due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. En onCreate de NotificationAccessConfirmationActivity.java, existe una forma posible para que una aplicación en el perfil de trabajo habilite los servicios de escucha de notificaci... • https://android.googlesource.com/platform/packages/apps/Settings/+/53ea491d276f9a7c586c7983c08105a9bb7051f1 • CWE-20: Improper Input Validation •

CVE-2024-0020
https://notcve.org/view.php?id=CVE-2024-0020
16 Feb 2024 — In onActivityResult of NotificationSoundPreference.java, there is a possible way to hear audio files belonging to a different user due to a confused deputy. This could lead to local information disclosure across users of a device with no additional execution privileges needed. User interaction is not needed for exploitation. En onActivityResult de NotificationSoundPreference.java, existe una forma posible de escuchar archivos de audio que pertenecen a un usuario diferente debido a un diputado confundido. Es... • https://android.googlesource.com/platform/packages/apps/Settings/+/87f791f2351e366f842a0fd6fcb744069160d9a1 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2024-0019
https://notcve.org/view.php?id=CVE-2024-0019
16 Feb 2024 — In setListening of AppOpsControllerImpl.java, there is a possible way to hide the microphone privacy indicator when restarting systemUI due to a missing check for active recordings. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. En setListening de AppOpsControllerImpl.java, existe una forma posible de ocultar el indicador de privacidad del micrófono al reiniciar la UI del sistema debido a que falta una verificación de g... • https://android.googlesource.com/platform/frameworks/base/+/707fc94ec3df4cf6b985e6d06c2588690d1a025a • CWE-732: Incorrect Permission Assignment for Critical Resource •