CVE-2022-4186
https://notcve.org/view.php?id=CVE-2022-4186
Insufficient validation of untrusted input in Downloads in Google Chrome prior to 108.0.5359.71 allowed an attacker who convinced a user to install a malicious extension to bypass Downloads restrictions via a crafted HTML page. (Chromium security severity: Medium) La validación insuficiente de entradas no confiables en Descargas en Google Chrome anteriores a la versión 108.0.5359.71 permitió a un atacante convencer a un usuario de instalar una extensión maliciosa para evitar las omisiones de Descargas a través de una página HTML manipulada. (Severidad de seguridad de Chromium: Media) • https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html https://crbug.com/1377165 https://security.gentoo.org/glsa/202305-10 https://security.gentoo.org/glsa/202311-11 • CWE-20: Improper Input Validation •
CVE-2022-4193
https://notcve.org/view.php?id=CVE-2022-4193
Insufficient policy enforcement in File System API in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to bypass file system restrictions via a crafted HTML page. (Chromium security severity: Medium) La insuficiente aplicación de políticas en la API del sistema de archivos en Google Chrome anterior a la versión 108.0.5359.71 permitió a un atacante remoto omitir las restricciones del sistema de archivos a través de una página HTML manipulada. (Severidad de seguridad de Chromium: media) • https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_29.html https://crbug.com/1354518 https://security.gentoo.org/glsa/202305-10 https://security.gentoo.org/glsa/202311-11 •
CVE-2022-4135 – Google Chromium GPU Heap Buffer Overflow Vulnerability
https://notcve.org/view.php?id=CVE-2022-4135
Heap buffer overflow in GPU in Google Chrome prior to 107.0.5304.121 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) El desbordamiento del búfer de montón en GPU en Google Chrome anterior a 107.0.5304.121 permitió a un atacante remoto que había comprometido el proceso de renderizado realizar potencialmente un escape de la zona de pruebas a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) Google Chromium GPU contains a heap buffer overflow vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera. • https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_24.html https://crbug.com/1392715 https://security.gentoo.org/glsa/202305-10 • CWE-787: Out-of-bounds Write •
CVE-2022-3842 – Chrome password_manager::WellKnownChangePasswordState::SetChangePasswordResponseCode Use-After-Free
https://notcve.org/view.php?id=CVE-2022-3842
Use after free in Passwords in Google Chrome prior to 105.0.5195.125 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Chrome suffers from a password_manager::WellKnownChangePasswordState::SetChangePasswordResponseCode heap use-after-free vulnerability. • https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_14.html https://crbug.com/1352445 • CWE-416: Use After Free •
CVE-2022-3885
https://notcve.org/view.php?id=CVE-2022-3885
Use after free in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Use-after-free en V8 en Google Chrome anterior a 107.0.5304.106 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chrome: Alta) • https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop.html https://crbug.com/1377816 https://www.debian.org/security/2022/dsa-5275 • CWE-416: Use After Free •