CVE-2022-2295
Published on: Not Yet Published
Last Modified on: 10/26/2022 02:05:00 PM UTC
Certain versions of Extra Packages For Enterprise Linux from Fedoraproject contain the following vulnerability:
Type confusion in V8 in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- CVE-2022-2295 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- Affected Vendor/Software:
Google - Chrome version < 103.0.5060.114
CVSS3 Score: 8.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
1336869 - chromium - An open-source project to help move the web forward. - Monorail | crbug.com text/html |
![]() |
Chrome Releases: Stable Channel Update for Desktop | chromereleases.googleblog.com text/html |
![]() |
[SECURITY] Fedora 36 Update: chromium-103.0.5060.114-1.fc36 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities (GLSA 202208-35) — Gentoo security | security.gentoo.org text/html |
![]() |
[SECURITY] Fedora 35 Update: chromium-103.0.5060.114-1.fc35 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Related QID Numbers
- 180883 Debian Security Update for chromium (DSA 5180-1)
- 282981 Fedora Security Update for chromium (FEDORA-2022-1d3d5a0341)
- 282982 Fedora Security Update for chromium (FEDORA-2022-0102ccc2a2)
- 376716 Google Chrome Prior to 103.0.5060.114 Multiple Vulnerabilities
- 376719 Microsoft Edge Based on Chromium Prior to 103.0.1264.49 Multiple Vulnerabilities
- 502461 Alpine Linux Security Update for qt5-qtwebengine
- 502830 Alpine Linux Security Update for chromium
- 502945 Alpine Linux Security Update for qt5-qtwebengine
- 630819 Google Chrome For Android Multiple Vulnerabilities
- 690893 Free Berkeley Software Distribution (FreeBSD) Security Update for chromium (744ec9d7-fe0f-11ec-bcd2-3065ec8fd3ec)
- 710606 Gentoo Linux Chromium, Google Chrome, Microsoft Edge Multiple Vulnerabilities (GLSA 202208-35)
- 752465 OpenSUSE Security Update for opera (openSUSE-SU-2022:10088-1)
- 752466 OpenSUSE Security Update for opera (openSUSE-SU-2022:10087-1)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Fedoraproject | Extra Packages For Enterprise Linux | 8.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 35 | All | All | All |
Operating System | Fedoraproject | Fedora | 36 | All | All | All |
Application | Chrome | All | All | All | All |
- cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*:
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
Exploited RCE on VMWare CVE-2022-2295 lnkd.in/egHM8Khu | 2022-04-14 11:18:52 |
![]() |
Compartimos este resumen realizado por @Unit42_Intel con las #vulnerabilidades de #VMware explotadas (CVE-2022-2295… twitter.com/i/web/status/1… | 2022-05-23 12:06:36 |
![]() |
Go patch your Chromes everyone :) All are high: CVE-2022-2294; CVE-2022-2295; CVE-2022-2296; chromereleases.googleblog.com/2022/07/stable… | 2022-07-05 12:50:05 |
![]() |
IT Risk: Google Chromeの脆弱性に対する修正プログラムがリリースされました -2/2 CVE-2022-2294 CVE-2022-2295 CVE-2022-229 | 2022-07-05 23:47:10 |
![]() |
IT Risk: A fix for a vulnerability in Google Chrome has been released. -2/2 CVE-2022-2294 CVE-2022-2295 CVE-2022-229 | 2022-07-05 23:47:53 |
![]() |
[Vuln] A new vulnerability with increased severity was disclosed for Google Chrome (CVE-2022-2295) vuldb.com/?id.203252 | 2022-07-06 08:22:28 |
![]() |
Google Chrome V8 code execution | CVE-2022-2295 - redpacketsecurity.com/google-chrome-… #CVE #Vulnerability #OSINT #ThreatIntel #Cyber | 2022-07-06 09:01:23 |
![]() |
You flip-flopped the CVEs Microsoft... chromereleases.googleblog.com/2022/07/stable… msrc.microsoft.com/update-guide/v… msrc.microsoft.com/update-guide/v… https://t.co/VzLffU555t | 2022-07-06 20:17:12 |
![]() |
Three CVE's being exploited. know.netenrich.com/threatintel/cv… know.netenrich.com/threatintel/cv… know.netenrich.com/threatintel/cv…… twitter.com/i/web/status/1… | 2022-07-07 13:46:55 |
![]() |
Google patches “in-the-wild” Chrome zero-day – update now! CVE-2022-2294: Buffer overflow in WebRTC. CVE-2022-2295… twitter.com/i/web/status/1… | 2022-07-07 14:06:02 |
![]() |
CVE-2022-2295 : Type confusion in V8 in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentia… twitter.com/i/web/status/1… | 2022-07-28 01:14:47 |
![]() |
CVE-2022-2295 dlvr.it/SVdb0K | 2022-07-28 08:25:35 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-07-06 12:56:54 |
![]() |
CVE-2022-2295 | 2022-07-28 02:38:49 |