CVE-2021-21142 – Debian Security Advisory 4846-1
https://notcve.org/view.php?id=CVE-2021-21142
09 Feb 2021 — Use after free in Payments in Google Chrome on Mac prior to 88.0.4324.146 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. Un uso de la memoria previamente liberada en Payments en Google Chrome en Mac versiones anteriores a 88.0.4324.146, permitía que un atacante remoto pudiera llevar a cabo un escape del sandbox por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitr... • https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop.html • CWE-416: Use After Free •
CVE-2021-21143 – Debian Security Advisory 4846-1
https://notcve.org/view.php?id=CVE-2021-21143
09 Feb 2021 — Heap buffer overflow in Extensions in Google Chrome prior to 88.0.4324.146 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. Un desbordamiento del búfer de la pila en Extensions en Google Chrome versiones anteriores a 88.0.4324.146, permitía a un atacante que convenció a un usuario de instalar una extensión maliciosa explotar potencialmente una corrupción de la pila por medio de una Extensión de Chrome diseñada Mu... • https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop.html • CWE-787: Out-of-bounds Write •
CVE-2021-21117 – Debian Security Advisory 4846-1
https://notcve.org/view.php?id=CVE-2021-21117
25 Jan 2021 — Insufficient policy enforcement in Cryptohome in Google Chrome prior to 88.0.4324.96 allowed a local attacker to perform OS-level privilege escalation via a crafted file. Una aplicación de políticas insuficientes en Cryptohome en Google Chrome versiones anteriores a 88.0.4324.96, permitió a un atacante local llevar a cabo una escalada de privilegios a nivel del Sistema Operativo por medio de un archivo diseñado Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could ... • https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html • CWE-59: Improper Link Resolution Before File Access ('Link Following') CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2021-21118 – Debian Security Advisory 4846-1
https://notcve.org/view.php?id=CVE-2021-21118
25 Jan 2021 — Insufficient data validation in V8 in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. Una comprobación insuficiente de datos en V8 en Google Chrome versiones anteriores a 88.0.4324.96, permitió a un atacante remoto llevar a cabo potencialmente un acceso a la memoria fuera de límites por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could res... • https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2021-21119 – Debian Security Advisory 4846-1
https://notcve.org/view.php?id=CVE-2021-21119
25 Jan 2021 — Use after free in Media in Google Chrome prior to 88.0.4324.96 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en Media en Google Chrome versiones anteriores a 88.0.4324.96, permitía a un atacante remoto que había comprometido el proceso del renderizador explotar potencialmente una corrupción de la memoria por medio de una página HTML diseñada Multiple vulnerabilities have been found ... • https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html • CWE-416: Use After Free •
CVE-2021-21120 – Debian Security Advisory 4846-1
https://notcve.org/view.php?id=CVE-2021-21120
25 Jan 2021 — Use after free in WebSQL in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en WebSQL en Google Chrome versiones anteriores a 88.0.4324.96, permitía a un atacante remoto explotar potencialmente una corrupción de la memoria por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution ... • https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html • CWE-416: Use After Free •
CVE-2021-21121 – Debian Security Advisory 4846-1
https://notcve.org/view.php?id=CVE-2021-21121
25 Jan 2021 — Use after free in Omnibox in Google Chrome on Linux prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. Un uso de la memoria previamente liberada en Omnibox en Google Chrome en Linux versiones anteriores a 88.0.4324.96, permitía a un atacante remoto llevar a cabo potencialmente un escape del sandbox por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the a... • https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html • CWE-416: Use After Free •
CVE-2021-21122 – Debian Security Advisory 4846-1
https://notcve.org/view.php?id=CVE-2021-21122
25 Jan 2021 — Use after free in Blink in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en Blink en Google Chrome versiones anteriores a 88.0.4324.96, permitía a un atacante remoto explotar una corrupción de la memoria por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code. Versions... • https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html • CWE-416: Use After Free •
CVE-2021-21123 – Debian Security Advisory 4846-1
https://notcve.org/view.php?id=CVE-2021-21123
25 Jan 2021 — Insufficient data validation in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. Una comprobación insuficiente de datos en File System API en Google Chrome versiones anteriores a 88.0.4324.96, permitió a un atacante remoto omitir las restricciones del sistema de archivos por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the ... • https://github.com/Puliczek/CVE-2021-21123-PoC-Google-Chrome • CWE-20: Improper Input Validation •
CVE-2021-21124 – Debian Security Advisory 4846-1
https://notcve.org/view.php?id=CVE-2021-21124
25 Jan 2021 — Potential user after free in Speech Recognizer in Google Chrome on Android prior to 88.0.4324.96 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. Un potencial uso de la memoria previamente liberada en Speech Recognizer en Google Chrome en Android versiones anteriores a 88.0.4324.96, permitió a un atacante remoto llevar a cabo potencialmente un escape del sandbox por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chr... • https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html • CWE-416: Use After Free •