CVE-2022-1478 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-1478
28 Apr 2022 — Use after free in SwiftShader in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en SwiftShader en Google Chrome versiones anteriores a 101.0.4951.41, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada. Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code exec... • https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_26.html • CWE-416: Use After Free •
CVE-2022-1479 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-1479
28 Apr 2022 — Use after free in ANGLE in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en ANGLE en Google Chrome versiones anteriores a 101.0.4951.41, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada. Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versi... • https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_26.html • CWE-416: Use After Free •
CVE-2022-1481 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-1481
28 Apr 2022 — Use after free in Sharing in Google Chrome on Mac prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Sharing en Google Chrome en Mac versiones anteriores a 101.0.4951.41, permitía que un atacante remoto que convenciera a un usuario de participar en una interacción específica con el usuario explotara potencialmente la corrupción de la pila por med... • https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_26.html • CWE-416: Use After Free •
CVE-2022-1482 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-1482
28 Apr 2022 — Inappropriate implementation in WebGL in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una implementación inapropiada de WebGL en Google Chrome versiones anteriores a 101.0.4951.41, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada. Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution.... • https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_26.html • CWE-787: Out-of-bounds Write •
CVE-2022-1483 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-1483
28 Apr 2022 — Heap buffer overflow in WebGPU in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. Un desbordamiento del búfer de WebGPU de Google Chrome versiones anteriores a 101.0.4951.41, permitía a un atacante remoto que hubiera comprometido el proceso de renderización explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada. Multiple vulnerabilities have been found in Ch... • https://packetstorm.news/files/id/167515 • CWE-787: Out-of-bounds Write •
CVE-2022-1484 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-1484
28 Apr 2022 — Heap buffer overflow in Web UI Settings in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un desbordamiento del búfer de la pila en Web UI Settings en Google Chrome versiones anteriores a 101.0.4951.41, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada. Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in re... • https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_26.html • CWE-787: Out-of-bounds Write •
CVE-2022-1485 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-1485
28 Apr 2022 — Use after free in File System API in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en File System API en Google Chrome versiones anteriores a 101.0.4951.41, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada. Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote c... • https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_26.html • CWE-416: Use After Free •
CVE-2022-1486 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-1486
28 Apr 2022 — Type confusion in V8 in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. Una confusión de tipo en V8 en Google Chrome versiones anteriores a 101.0.4951.41, permitía a un atacante remoto conseguir información potencialmente confidencial de la memoria del proceso por medio de una página HTML diseñada. Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in... • https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_26.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2022-1487 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-1487
28 Apr 2022 — Use after free in Ozone in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via running a Wayland test. Un uso de memoria previamente liberada en Ozone en Google Chrome versiones anteriores a 101.0.4951.41, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de la ejecución de una prueba de Wayland. Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code ... • https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_26.html • CWE-416: Use After Free •
CVE-2022-1488 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-1488
28 Apr 2022 — Inappropriate implementation in Extensions API in Google Chrome prior to 101.0.4951.41 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension. Una implementación inapropiada en Extensions API en Google Chrome versiones anteriores a 101.0.4951.41, permitía a un atacante que convenciera a un usuario de instalar una extensión maliciosa filtrar datos de origen cruzado por medio de una extensión de Chrome diseñada. Multiple vulnerabiliti... • https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_26.html • CWE-668: Exposure of Resource to Wrong Sphere •