![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-0295 – Debian Security Advisory 5054-1
https://notcve.org/view.php?id=CVE-2022-0295
28 Jan 2022 — Use after free in Omnibox in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced the user to engage is specific user interactions to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Omnibox en Google Chrome versiones anteriores a 97.0.4692.99, permitía a un atacante remoto que convencía al usuario de participar en interacciones de usuario específicas para explotar potencialmente una corrupción de la pila por medio de una página HT... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-0300 – Debian Security Advisory 5054-1
https://notcve.org/view.php?id=CVE-2022-0300
28 Jan 2022 — Use after free in Text Input Method Editor in Google Chrome on Android prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Text Input Method Editor en Google Chrome en Android versiones anteriores a 97.0.4692.99, permitía que un atacante remoto que convenciera a un usuario de participar en interacciones de usuario específicas explotara potencialme... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-0309 – Debian Security Advisory 5054-1
https://notcve.org/view.php?id=CVE-2022-0309
28 Jan 2022 — Inappropriate implementation in Autofill in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. Una implementación inapropiada de Autofill en Google Chrome versiones anteriores a 97.0.4692.99, permitía a un atacante remoto omitir las restricciones de navegación por medio de una página HTML diseñada Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information d... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html • CWE-863: Incorrect Authorization •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-0296 – Debian Security Advisory 5054-1
https://notcve.org/view.php?id=CVE-2022-0296
28 Jan 2022 — Use after free in Printing in Google Chrome prior to 97.0.4692.99 allowed a remote attacker who convinced the user to engage is specific user interactions to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Printing en Google Chrome versiones anteriores a 97.0.4692.99, permitía a un atacante remoto que convencía al usuario de participar en interacciones de usuario específicas explotar potencialmente una corrupción de la pila por medio de una página HTML ... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-0302 – Debian Security Advisory 5054-1
https://notcve.org/view.php?id=CVE-2022-0302
28 Jan 2022 — Use after free in Omnibox in Google Chrome prior to 97.0.4692.99 allowed an attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Omnibox en Google Chrome versiones anteriores a 97.0.4692.99, permitía a un atacante que convencía a un usuario de participar en interacciones específicas con el usuario explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Mu... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-0103 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2022-0103
28 Jan 2022 — Use after free in SwiftShader in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en SwiftShader en Google Chrome versiones anteriores a 97.0.4692.71, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service ... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop.html • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-0109 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2022-0109
28 Jan 2022 — Inappropriate implementation in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page. Una implementación inapropiada de Autofill en Google Chrome versiones anteriores a 97.0.4692.71, permitía a un atacante remoto obtener información potencialmente confidencial por medio de una página HTML diseñada Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of servi... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop.html •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-0115 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2022-0115
28 Jan 2022 — Uninitialized use in File API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. Un uso no inicializado en File API en Google Chrome versiones anteriores a 97.0.4692.71, permitía a un atacante remoto llevar a cabo un acceso a la memoria fuera de límites por medio de una página HTML diseñada Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or ... • https://packetstorm.news/files/id/165879 • CWE-908: Use of Uninitialized Resource •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-0114 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2022-0114
28 Jan 2022 — Out of bounds memory access in Blink Serial API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page and virtual serial port driver. Un acceso a la memoria fuera de límites en Blink Serial API en Google Chrome versiones anteriores a 97.0.4692.71, permitía a un atacante remoto llevar a cabo una lectura de memoria fuera de límites por medio de una página HTML diseñada y un controlador de puerto serie virtual Multiple security issues w... • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop.html • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-0117 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2022-0117
28 Jan 2022 — Policy bypass in Blink in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page. Una omisión de políticas en Blink en Google Chrome versiones anteriores a 97.0.4692.71, permitía a un atacante remoto filtrar datos de origen cruzado por medio de una página HTML diseñada Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. • https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop.html • CWE-863: Incorrect Authorization •