CVE-2022-2296

Published on: Not Yet Published

Last Modified on: 10/26/2022 03:08:00 PM UTC

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Certain versions of Extra Packages For Enterprise Linux from Fedoraproject contain the following vulnerability:

Use after free in Chrome OS Shell in Google Chrome on Chrome OS prior to 103.0.5060.114 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via direct UI interactions.

  • CVE-2022-2296 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.
  • Affected Vendor/Software: URL Logo Google - Chrome version < 103.0.5060.114

CVSS3 Score: 8.8 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE REQUIRED
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVE References

Description Tags Link
Chrome Releases: Stable Channel Update for Desktop chromereleases.googleblog.com
text/html
URL Logo MISC chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html
1327087 - chromium - An open-source project to help move the web forward. - Monorail crbug.com
text/html
URL Logo MISC crbug.com/1327087
[SECURITY] Fedora 36 Update: chromium-103.0.5060.114-1.fc36 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2022-1d3d5a0341
Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities (GLSA 202208-35) — Gentoo security security.gentoo.org
text/html
URL Logo GENTOO GLSA-202208-35
[SECURITY] Fedora 35 Update: chromium-103.0.5060.114-1.fc35 - package-announce - Fedora Mailing-Lists lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2022-0102ccc2a2

Related QID Numbers

  • 180883 Debian Security Update for chromium (DSA 5180-1)
  • 282981 Fedora Security Update for chromium (FEDORA-2022-1d3d5a0341)
  • 282982 Fedora Security Update for chromium (FEDORA-2022-0102ccc2a2)
  • 376716 Google Chrome Prior to 103.0.5060.114 Multiple Vulnerabilities
  • 502830 Alpine Linux Security Update for chromium
  • 690893 Free Berkeley Software Distribution (FreeBSD) Security Update for chromium (744ec9d7-fe0f-11ec-bcd2-3065ec8fd3ec)
  • 710606 Gentoo Linux Chromium, Google Chrome, Microsoft Edge Multiple Vulnerabilities (GLSA 202208-35)
  • 752465 OpenSUSE Security Update for opera (openSUSE-SU-2022:10088-1)
  • 752466 OpenSUSE Security Update for opera (openSUSE-SU-2022:10087-1)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationFedoraprojectExtra Packages For Enterprise Linux8.0AllAllAll
Operating
System
FedoraprojectFedora35AllAllAll
Operating
System
FedoraprojectFedora36AllAllAll
ApplicationGoogleChromeAllAllAllAll
Operating
System
GoogleChrome Os-AllAllAll
  • cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*:
  • cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @catnap707 CVE-2022-22965 (SpringShell): RCE Vulnerability Analysis and Mitigations unit42.paloaltonetworks.com/cve-2022-22965… "The CVE-2022-2296… twitter.com/i/web/status/1… 2022-04-01 08:05:02
Twitter Icon @CVEtrends Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-22965: 1.7M (audience size) CVE-2022-1162: 1.5M CVE-2022-2296… twitter.com/i/web/status/1… 2022-04-02 13:00:02
Twitter Icon @valtixinc Valtix customers with auto-updating IDS/IPS signature or virtual patching enabled, are protected from CVE-2022-2296… twitter.com/i/web/status/1… 2022-04-05 14:25:44
Twitter Icon @cyberkendra #Spring Framework Data Binding Rules Vulnerability (CVE-2022-2296 bug.cyberkendra.com/2022/04/14/spr… #Update 2022-04-14 10:25:15
Twitter Icon @CVEtrends Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2022-26809: 5.3M (audience size) CVE-2022-1364: 2.1M CVE-2022-2296… twitter.com/i/web/status/1… 2022-04-15 13:00:03
Twitter Icon @ApacheZooKeeper #zookeeper: "[jira] [Created] (ZOOKEEPER-4532) CVE-2022-2296-Upgrade jetty to 9.4.46.v20220331" ift.tt/1fBtMnR 2022-04-28 14:03:22
Twitter Icon @_0xffd Go patch your Chromes everyone :) All are high: CVE-2022-2294; CVE-2022-2295; CVE-2022-2296; chromereleases.googleblog.com/2022/07/stable… 2022-07-05 12:50:05
Twitter Icon @vuldb [Vuln] A severe vulnerability was disclosed for Google Chrome (CVE-2022-2296) vuldb.com/?id.203253 2022-07-06 08:22:28
Twitter Icon @RedPacketSec Google Chrome Chrome OS Shell code execution | CVE-2022-2296 - redpacketsecurity.com/google-chrome-… #CVE #Vulnerability #OSINT #ThreatIntel #Cyber 2022-07-06 09:01:24
Twitter Icon @Peter_Gilheany Three CVE's being exploited. know.netenrich.com/threatintel/cv… know.netenrich.com/threatintel/cv… know.netenrich.com/threatintel/cv…twitter.com/i/web/status/1… 2022-07-07 13:46:55
Twitter Icon @CVEreport CVE-2022-2296 : Use after free in Chrome OS Shell in Google Chrome on Chrome OS prior to 103.0.5060.114 allowed a r… twitter.com/i/web/status/1… 2022-07-28 01:15:02
Twitter Icon @0_exploit CVE-2022-2296 dlvr.it/SVdb0b 2022-07-28 08:25:36
Reddit Logo Icon /r/k12cybersecurity MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution - PATCH: NOW 2022-07-06 12:56:54
Reddit Logo Icon /r/netcve CVE-2022-2296 2022-07-28 02:38:50
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report