CVE-2022-0977 – Debian Security Advisory 5104-1
https://notcve.org/view.php?id=CVE-2022-0977
28 Mar 2022 — Use after free in Browser UI in Google Chrome on Chrome OS prior to 99.0.4844.74 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Browser UI en Google Chrome en Chrome OS versiones anteriores a 99.0.4844.74, permitía que un atacante remoto que convenciera a un usuario de participar en una interacción específica con el usuario explotara potencialmente la corrupción de... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_15.html • CWE-416: Use After Free •
CVE-2022-0978 – Debian Security Advisory 5104-1
https://notcve.org/view.php?id=CVE-2022-0978
28 Mar 2022 — Use after free in ANGLE in Google Chrome prior to 99.0.4844.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en ANGLE en Google Chrome versiones anteriores a 99.0.4844.74, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_15.html • CWE-416: Use After Free •
CVE-2022-0979 – Debian Security Advisory 5104-1
https://notcve.org/view.php?id=CVE-2022-0979
28 Mar 2022 — Use after free in Safe Browsing in Google Chrome on Android prior to 99.0.4844.74 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Safe Browsing en Google Chrome en Android versiones anteriores a 99.0.4844.74, permitía que un atacante remoto que convenciera a un usuario de realizar una interacción específica con el usuario explotar potencialmente una corrupción de la... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_15.html • CWE-416: Use After Free •
CVE-2022-0980 – Debian Security Advisory 5104-1
https://notcve.org/view.php?id=CVE-2022-0980
28 Mar 2022 — Use after free in New Tab Page in Google Chrome prior to 99.0.4844.74 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific user interactions. Un uso de memoria previamente liberada en la Página New Tab en Google Chrome versiones anteriores a 99.0.4844.74, permitía a un atacante que convenciera a un usuario de instalar una extensión maliciosa explotar potencialmente la corrupción de la pila por medio de interacciones específicas del usu... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_15.html • CWE-416: Use After Free •
CVE-2022-1096 – Google Chromium V8 Type Confusion Vulnerability
https://notcve.org/view.php?id=CVE-2022-1096
28 Mar 2022 — Type confusion in V8 in Google Chrome prior to 99.0.4844.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una confusión de tipo en V8 en Google Chrome versiones anteriores a 99.0.4844.84, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 5.15.5_p2022... • https://packetstorm.news/files/id/167516 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2022-0789 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-0789
28 Mar 2022 — Heap buffer overflow in ANGLE in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un desbordamiento del búfer de la pila en ANGLE en Google Chrome versiones anteriores a 99.0.4844.51, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. V... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html • CWE-787: Out-of-bounds Write •
CVE-2022-0790 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-0790
28 Mar 2022 — Use after free in Cast UI in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially perform a sandbox escape via a crafted HTML page. Un uso de memoria previamente liberada en Cast UI en Google Chrome versiones anteriores a 99.0.4844.51, permitía a un atacante remoto que convenciera a un usuario de participar en una interacción específica con el usuario llevar a cabo potencialmente un filtrado del sandbox por medio de una pági... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html • CWE-416: Use After Free •
CVE-2022-0791 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-0791
28 Mar 2022 — Use after free in Omnibox in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via user interactions. Un uso de memoria previamente liberada en Omnibox en Google Chrome versiones anteriores a 99.0.4844.51, permitía que un atacante remoto que convenciera a un usuario de participar en interacciones de usuario específicas explotar potencialmente una corrupción de la pila por medio de unas interaccion... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html • CWE-416: Use After Free •
CVE-2022-0792 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-0792
28 Mar 2022 — Out of bounds read in ANGLE in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una lectura fuera de límites en ANGLE en Google Chrome versiones anteriores a 99.0.4844.51, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html • CWE-125: Out-of-bounds Read •
CVE-2022-0793 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-0793
28 Mar 2022 — Use after free in Cast in Google Chrome prior to 99.0.4844.51 allowed an attacker who convinced a user to install a malicious extension and engage in specific user interaction to potentially exploit heap corruption via a crafted Chrome Extension. Un uso de memoria previamente liberada en Cast en Google Chrome versiones anteriores a 99.0.4844.51, permitía que un atacante que convenciera a un usuario de instalar una extensión maliciosa y participar en una interacción específica con el usuario explotar potenci... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html • CWE-416: Use After Free •