Exploit Report

Computer Security And Bug Information

CVE-2022-2859

CVECVE-2022-2859
CVE Title
Published Date2022-09-26T16:15Z
Modified Date2022-10-03T02:15Z
CWE TypeCWE-416
CVSS 3.xCVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
DescriptionUse after free in Chrome OS Shell in Google Chrome prior to 104.0.5112.101 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific UI interactions.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
Reference DescriptionMISC https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
Reference URLhttps://crbug.com/1338412
Reference DescriptionMISC https://crbug.com/1338412
Reference URLhttps://lists.fedoraproject.org/archives/list/[email protected]/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
Reference DescriptionFEDORA FEDORA-2022-3f28aa88cf
TagsPatch Release Notes Vendor Advisory
Sources NIST MITRE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles