CVE-2021-21195 – Debian Security Advisory 4886-1
https://notcve.org/view.php?id=CVE-2021-21195
09 Apr 2021 — Use after free in V8 in Google Chrome prior to 89.0.4389.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en V8 en Google Chrome versiones anteriores a 89.0.4389.114, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code. ... • https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_30.html • CWE-416: Use After Free •
CVE-2021-21192 – Debian Security Advisory 4886-1
https://notcve.org/view.php?id=CVE-2021-21192
16 Mar 2021 — Heap buffer overflow in tab groups in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. El desbordamiento del búfer de la pila en tab groups en Google Chrome versiones anteriores a 89.0.4389.90, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary ex... • https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html • CWE-787: Out-of-bounds Write •
CVE-2021-21193 – Google Chromium Blink Use-After-Free Vulnerability
https://notcve.org/view.php?id=CVE-2021-21193
16 Mar 2021 — Use after free in Blink in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en Blink en Google Chrome versiones anteriores a 89.0.4389.90, permitía a un atacante remoto explotar la corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of code. Versions les... • https://github.com/mehrzad1994/CVE-2021-21193 • CWE-416: Use After Free •
CVE-2021-21191 – Debian Security Advisory 4886-1
https://notcve.org/view.php?id=CVE-2021-21191
16 Mar 2021 — Use after free in WebRTC in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en WebRTC en Google Chrome versiones anteriores a 89.0.4389.90, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of ... • https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop_12.html • CWE-416: Use After Free •
CVE-2021-21190 – Debian Security Advisory 4886-1
https://notcve.org/view.php?id=CVE-2021-21190
09 Mar 2021 — Uninitialized data in PDFium in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file. Datos no inicializados en PDFium en Google Chrome versiones anteriores a 89.0.4389.72, permitió a un atacante remoto obtener información potencialmente confidencial desde la memoria del proceso por medio de un archivo PDF diseñado Several vulnerabilites have been discovered in the chromium web browser. • https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html • CWE-908: Use of Uninitialized Resource •
CVE-2021-21188 – Debian Security Advisory 4886-1
https://notcve.org/view.php?id=CVE-2021-21188
09 Mar 2021 — Use after free in Blink in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en Blink en Google Chrome versiones anteriores a 89.0.4389.72, permitió a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary execution of co... • https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html • CWE-416: Use After Free •
CVE-2021-21189 – Debian Security Advisory 4886-1
https://notcve.org/view.php?id=CVE-2021-21189
09 Mar 2021 — Insufficient policy enforcement in payments in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. Una aplicación insuficiente de la política en payments en Google Chrome versiones anteriores a 89.0.4389.72, permitió a un atacante remoto omitir las restricciones de navegación por medio de una página HTML diseñada Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the arbitrary executi... • https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html •
CVE-2021-21187 – Debian Security Advisory 4886-1
https://notcve.org/view.php?id=CVE-2021-21187
09 Mar 2021 — Insufficient data validation in URL formatting in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name. Una comprobación insuficiente de datos en URL formatting en Google Chrome versiones anteriores a 89.0.4389.72, permitió a un atacante remoto llevar a cabo una suplantación de dominio por medio de homógrafos de IDN mediante un nombre de dominio diseñado Multiple vulnerabilities have been found in Chromium and Google Chrome, th... • https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html •
CVE-2021-21185 – Debian Security Advisory 4886-1
https://notcve.org/view.php?id=CVE-2021-21185
09 Mar 2021 — Insufficient policy enforcement in extensions in Google Chrome prior to 89.0.4389.72 allowed an attacker who convinced a user to install a malicious extension to obtain sensitive information via a crafted Chrome Extension. Una aplicación de políticas insuficiente en extensions de Google Chrome versiones anteriores a 89.0.4389.72, permitió a un atacante que convenció a un usuario de instalar una extensión maliciosa obtener información confidencial por medio de una Extensión de Chrome diseñada Multiple vulner... • https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html •
CVE-2021-21186 – Debian Security Advisory 4886-1
https://notcve.org/view.php?id=CVE-2021-21186
09 Mar 2021 — Insufficient policy enforcement in QR scanning in Google Chrome on iOS prior to 89.0.4389.72 allowed an attacker who convinced the user to scan a QR code to bypass navigation restrictions via a crafted QR code. Una aplicación de políticas insuficiente en QR scanning en Google Chrome en iOS versiones anteriores a 89.0.4389.72, permitió a un atacante que convenció al usuario de escanear un código QR omitir las restricciones de navegación por medio de un código QR diseñado Multiple vulnerabilities have been fo... • https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html • CWE-863: Incorrect Authorization •