CVE-2022-0791 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-0791
28 Mar 2022 — Use after free in Omnibox in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via user interactions. Un uso de memoria previamente liberada en Omnibox en Google Chrome versiones anteriores a 99.0.4844.51, permitía que un atacante remoto que convenciera a un usuario de participar en interacciones de usuario específicas explotar potencialmente una corrupción de la pila por medio de unas interaccion... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html • CWE-416: Use After Free •
CVE-2022-0971 – Debian Security Advisory 5104-1
https://notcve.org/view.php?id=CVE-2022-0971
28 Mar 2022 — Use after free in Blink Layout in Google Chrome on Android prior to 99.0.4844.74 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Blink Layout en Google Chrome en Android versiones anteriores a 99.0.4844.74, permitía a un atacante remoto que hubiera comprometido el proceso de renderización explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada Multiple v... • https://packetstorm.news/files/id/167005 • CWE-416: Use After Free •
CVE-2022-0795 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-0795
28 Mar 2022 — Type confusion in Blink Layout in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una confusión de tipo en Blink Layout en Google Chrome versiones anteriores a 99.0.4844.51, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions l... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2022-0809 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-0809
28 Mar 2022 — Out of bounds memory access in WebXR in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un acceso a la memoria fuera de límites en WebXR en Google Chrome versiones anteriores a 99.0.4844.51, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code exec... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html • CWE-787: Out-of-bounds Write •
CVE-2022-0978 – Debian Security Advisory 5104-1
https://notcve.org/view.php?id=CVE-2022-0978
28 Mar 2022 — Use after free in ANGLE in Google Chrome prior to 99.0.4844.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en ANGLE en Google Chrome versiones anteriores a 99.0.4844.74, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_15.html • CWE-416: Use After Free •
CVE-2022-1096 – Google Chromium V8 Type Confusion Vulnerability
https://notcve.org/view.php?id=CVE-2022-1096
28 Mar 2022 — Type confusion in V8 in Google Chrome prior to 99.0.4844.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una confusión de tipo en V8 en Google Chrome versiones anteriores a 99.0.4844.84, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 5.15.5_p2022... • https://packetstorm.news/files/id/167516 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2022-0799 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-0799
28 Mar 2022 — Insufficient policy enforcement in Installer in Google Chrome on Windows prior to 99.0.4844.51 allowed a remote attacker to perform local privilege escalation via a crafted offline installer file. Una aplicación insuficiente de políticas en Installer de Google Chrome en Windows versiones anteriores a 99.0.4844.51, permitía a un atacante remoto llevar a cabo una escalada de privilegios local por medio de un archivo de instalación sin conexión diseñado Multiple vulnerabilities have been found in Chromium and ... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html • CWE-59: Improper Link Resolution Before File Access ('Link Following') •
CVE-2022-0797 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-0797
28 Mar 2022 — Out of bounds memory access in Mojo in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. Un acceso a memoria fuera de límites en Mojo en Google Chrome versiones anteriores a 99.0.4844.51, permitía a un atacante remoto llevar a cabo una escritura en memoria fuera de límites por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code e... • https://packetstorm.news/files/id/166557 • CWE-787: Out-of-bounds Write •
CVE-2022-0975 – Debian Security Advisory 5104-1
https://notcve.org/view.php?id=CVE-2022-0975
28 Mar 2022 — Use after free in ANGLE in Google Chrome prior to 99.0.4844.74 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en ANGLE en Google Chrome versiones anteriores a 99.0.4844.74, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_15.html • CWE-416: Use After Free •
CVE-2022-0798 – Gentoo Linux Security Advisory 202208-25
https://notcve.org/view.php?id=CVE-2022-0798
28 Mar 2022 — Use after free in MediaStream in Google Chrome prior to 99.0.4844.51 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. Un uso de memoria previamente liberada en MediaStream en Google Chrome versiones anteriores a 99.0.4844.51, permitía a un atacante que convenciera a un usuario de instalar una extensión maliciosa explotar potencialmente una corrupción de la pila por medio de una extensión de Chrome diseñada Multip... • https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html • CWE-416: Use After Free •