CVE-2022-3195
https://notcve.org/view.php?id=CVE-2022-3195
Out of bounds write in Storage in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High) Una escritura fuera de límites en Storage en Google Chrome versiones anteriores a 105.0.5195.125, permitía a un atacante remoto llevar a cabo una escritura en memoria fuera de límites por medio de una página HTML diseñada. (Gravedad de seguridad de Chromium: Alta) • https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_14.html https://crbug.com/1358381 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE https://security.gentoo.org/glsa/202209-23 • CWE-787: Out-of-bounds Write •
CVE-2022-3199 – Chrome blink::LocalFrameView::PerformLayout Use-After-Free
https://notcve.org/view.php?id=CVE-2022-3199
Use after free in Frames in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Un uso de memoria previamente liberada en Frames en Google Chrome antes de la versión 105.0.5195.125 permitía a un atacante remoto explotar potencialmente la corrupción de heap a través de una página HTML manipulada. (Gravedad de seguridad de Chromium: Alta) Chrome suffers from a heap use-after-free vulnerability in blink::LocalFrameView::PerformLayout due to an incomplete fix for CVE-2022-3199. • http://packetstormsecurity.com/files/170012/Chrome-blink-LocalFrameView-PerformLayout-Use-After-Free.html https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_14.html https://crbug.com/1355237 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE https://security.gentoo.org/glsa/202209-23 • CWE-416: Use After Free •
CVE-2022-2998 – Chrome LinkToTextMenuObserver::CompleteWithError Heap Use-After-Free
https://notcve.org/view.php?id=CVE-2022-2998
Use after free in Browser Creation in Google Chrome prior to 104.0.5112.101 allowed a remote attacker who had convinced a user to engage in a specific UI interaction to potentially exploit heap corruption via a crafted HTML page. Un uso de memoria previamente liberada en Browser Creation en Google Chrome versiones anteriores a 104.0.5112.101, permitía que un atacante remoto que hubiera convencido a un usuario de participar en una interacción específica de la interfaz de usuario pudiera explotar una corrupción de pila por medio de una página HTML diseñada. A use-after-free issue exists in Chrome 104 and earlier versions. Processing maliciously crafted web content may lead to arbitrary code execution in the browser process. LinkToTextMenuObserver holds a raw pointer to a RenderFrameHost object, but is not owned by the frame host and does not watch for frame host destruction events. • https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html https://crbug.com/1329794 • CWE-416: Use After Free •
CVE-2022-2853 – Chrome offline_items_collection::OfflineContentAggregator::OnItemRemoved Heap Buffer Overflow
https://notcve.org/view.php?id=CVE-2022-2853
Heap buffer overflow in Downloads in Google Chrome on Android prior to 104.0.5112.101 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. Un desbordamiento de la memoria intermedia de pila en Downloads en Google Chrome en Android versiones anteriores a 104.0.5112.101, permitía a un atacante remoto que hubiera comprometido el proceso de renderización explotar potencialmente una corrupción de la memoria intermedia por medio de una página HTML diseñada. Chrome suffers from a heap buffer overflow vulnerability in offline_items_collection::OfflineContentAggregator::OnItemRemoved. • http://packetstormsecurity.com/files/169459/Chrome-offline_items_collection-OfflineContentAggregator-OnItemRemoved-Heap-Buffer-Overflow.html https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html https://crbug.com/1350097 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE • CWE-787: Out-of-bounds Write •
CVE-2022-2859
https://notcve.org/view.php?id=CVE-2022-2859
Use after free in Chrome OS Shell in Google Chrome prior to 104.0.5112.101 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions. Un uso de memoria previamente liberada en Chrome OS Shell en Google Chrome versiones anteriores a 104.0.5112.101, permitía que un atacante remoto que convenciera a un usuario de participar en interacciones específicas de la Interfaz de Usuario pudiera explotar la corrupción de la pila por medio de interacciones específicas de la Interfaz de Usuario. • https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html https://crbug.com/1338412 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE • CWE-416: Use After Free •