CVE-2022-2613
Use after free in Input in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to enage in specific user interactions to potentially exploit heap corruption via specific UI interactions.
- Published date
- 2022-08-12T20:15Z
- Last modification date
- 2022-10-27T18:50Z
- Assigner
- chrome-cve-admin@google.com
- Problem type
- CWE-416
Impact
- CVSS v3 vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Name | URL | Source | Tags |
---|---|---|---|
https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop.html | https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop.html | MISC | Vendor Advisory |
https://crbug.com/1325256 | https://crbug.com/1325256 | MISC | Issue Tracking, Permissions Required, Vendor Advisory |
GLSA-202208-35 | https://security.gentoo.org/glsa/202208-35 | GENTOO | Third Party Advisory |
FEDORA-2022-3f28aa88cf | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/ | FEDORA | Mailing List, Third Party Advisory |