Chromium has 26 security fixes including use after free, inappropriate implementation, and heap buffer overflow vulnerabilitie
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | Stable Channel Update for Desktop | 19 Jan 202200:00 | – | chrome |
![]() | Google Chrome < 97.0.4692.99 Multiple Vulnerabilities | 19 Jan 202200:00 | – | nessus |
![]() | Google Chrome < 97.0.4692.99 Multiple Vulnerabilities | 19 Jan 202200:00 | – | nessus |
![]() | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:0019-1) | 26 Jan 202200:00 | – | nessus |
![]() | Microsoft Edge (Chromium) < 97.0.1072.69 Multiple Vulnerabilities | 20 Jan 202200:00 | – | nessus |
![]() | Debian: Security Advisory (DSA-5054-1) | 26 Jan 202200:00 | – | openvas |
![]() | Mageia: Security Advisory (MGASA-2022-0043) | 9 Feb 202200:00 | – | openvas |
![]() | KLA12429 Multiple vulnerabilities in Google Chrome | 19 Jan 202200:00 | – | kaspersky |
![]() | KLA12435 Multiple vulnerabilities in Opera | 26 Jan 202200:00 | – | kaspersky |
![]() | KLA12430 Multiple vulnerabilities in Microsoft Browser | 20 Jan 202200:00 | – | kaspersky |
Source | Link |
---|---|
chromereleases | www.chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
FreeBSD | any | noarch | chromium | 97.0.4692.99 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo