CVE-2021-37994 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2021-37994
02 Nov 2021 — Inappropriate implementation in iFrame Sandbox in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. Una implementación inapropiada en iFrame Sandbox en Google Chrome versiones anteriores a 95.0.4638.54, permitía a un atacante remoto omitir las restricciones de navegación por medio de una página HTML diseñada Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or i... • https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_19.html •
CVE-2021-37993 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2021-37993
02 Nov 2021 — Use after free in PDF Accessibility in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en PDF Accessibility en Google Chrome versiones anteriores a 95.0.4638.54, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial ... • https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_19.html • CWE-416: Use After Free •
CVE-2021-37992 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2021-37992
02 Nov 2021 — Out of bounds read in WebAudio in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una lectura fuera de límites en WebAudio en Google Chrome versiones anteriores a 95.0.4638.54, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or informatio... • https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_19.html • CWE-125: Out-of-bounds Read •
CVE-2021-37991 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2021-37991
02 Nov 2021 — Race in V8 in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Race en V8 en Google Chrome versiones anteriores a 95.0.4638.54, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure. • https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_19.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2021-37990 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2021-37990
02 Nov 2021 — Inappropriate implementation in WebView in Google Chrome on Android prior to 95.0.4638.54 allowed a remote attacker to leak cross-origin data via a crafted app. Una implementación inapropiada de WebView en Google Chrome en Android versiones anteriores a 95.0.4638.54, permitía a un atacante remoto filtrar datos de origen cruzado por medio de una aplicación diseñada Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information dis... • https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_19.html •
CVE-2021-37989 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2021-37989
02 Nov 2021 — Inappropriate implementation in Blink in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to abuse content security policy via a crafted HTML page. Una implementación inapropiada en Blink en Google Chrome versiones anteriores a 95.0.4638.54, permitía a un atacante remoto abusar de la política de seguridad de contenidos por medio de una página HTML diseñada Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or informatio... • https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_19.html •
CVE-2021-37988 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2021-37988
02 Nov 2021 — Use after free in Profiles in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who convinced a user to engage in specific gestures to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Profiles en Google Chrome versiones anteriores a 95.0.4638.54, permitía a un atacante remoto que convenciera a un usuario de realizar gestos específicos explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada Multiple security issu... • https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_19.html • CWE-416: Use After Free •
CVE-2021-37987 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2021-37987
02 Nov 2021 — Use after free in Network APIs in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en las API de red en Google Chrome versiones anteriores a 95.0.4638.54, permitía a un atacante remoto explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of servi... • https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_19.html • CWE-416: Use After Free •
CVE-2021-37986 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2021-37986
02 Nov 2021 — Heap buffer overflow in Settings in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to engage with Dev Tools to potentially exploit heap corruption via a crafted HTML page. Un desbordamiento del búfer de la pila en Settings de Google Chrome versiones anteriores a 95.0.4638.54, permitía a un atacante remoto usar las herramientas de desarrollo para aprovechar una corrupción de la pila por medio de una página HTML diseñada Multiple security issues were discovered in Chromium, which could result i... • https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_19.html • CWE-787: Out-of-bounds Write •
CVE-2021-37985 – Debian Security Advisory 5046-1
https://notcve.org/view.php?id=CVE-2021-37985
02 Nov 2021 — Use after free in V8 in Google Chrome prior to 95.0.4638.54 allowed a remote attacker who had convinced a user to allow for connection to debugger to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en V8 en Google Chrome versiones anteriores a 95.0.4638.54, permitía a un atacante remoto que hubiera convencido a un usuario para que permitiera la conexión con el depurador explotar potencialmente la corrupción de la pila por medio de una página HTML diseñada ... • https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_19.html • CWE-416: Use After Free •