CVE-2022-2853
Published on: Not Yet Published
Last Modified on: 10/27/2022 07:01:00 PM UTC
Certain versions of Fedora from Fedoraproject contain the following vulnerability:
Heap buffer overflow in Downloads in Google Chrome on Android prior to 104.0.5112.101 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
- CVE-2022-2853 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- Affected Vendor/Software:
Google - Chrome version < 104.0.5112.101
CVSS3 Score: 8.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Chrome Releases: Stable Channel Update for Desktop | chromereleases.googleblog.com text/html |
![]() |
Chrome offline_items_collection::OfflineContentAggregator::OnItemRemoved Heap Buffer Overflow ≈ Packet Storm | packetstormsecurity.com text/html |
![]() |
[SECURITY] Fedora 37 Update: chromium-105.0.5195.125-2.fc37 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
1350097 - chromium - An open-source project to help move the web forward. - Monorail | crbug.com text/html |
![]() |
Related QID Numbers
- 180946 Debian Security Update for chromium (DSA 5212-1)
- 283172 Fedora Security Update for chromium (FEDORA-2022-3ca063941b)
- 283173 Fedora Security Update for chromium (FEDORA-2022-b49c9bc07a)
- 376828 Google Chrome Prior to 104.0.5112.101 Multiple Vulnerabilities
- 376844 Microsoft Edge Based on Chromium Prior to 104.0.1293.63 Multiple Vulnerabilities
- 690923 Free Berkeley Software Distribution (FreeBSD) Security Update for chromium (f12368a8-1e05-11ed-a1ef-3065ec8fd3ec)
- 710606 Gentoo Linux Chromium, Google Chrome, Microsoft Edge Multiple Vulnerabilities (GLSA 202208-35)
- 752520 OpenSUSE Security Update for opera (openSUSE-SU-2022:10108-1)
- 752521 OpenSUSE Security Update for opera (openSUSE-SU-2022:10109-1)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Fedoraproject | Fedora | 37 | All | All | All |
Operating System | Android | - | All | All | All | |
Application | Chrome | All | All | All | All |
- cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*:
- cpe:2.3:o:google:android:-:*:*:*:*:*:*:*:
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
Google Chrome Downloads buffer overflow | CVE-2022-2853 - redpacketsecurity.com/google-chrome-… #CVE #Vulnerability #OSINT #ThreatIntel #Cyber | 2022-08-18 09:02:14 |
![]() |
CVE-2022-2853 : Heap buffer overflow in Downloads in Google Chrome on Android prior to 104.0.5112.101 allowed a rem… twitter.com/i/web/status/1… | 2022-09-26 15:08:03 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution | 2022-08-17 12:45:09 |