Lucene search

K
cveChromeCVE-2022-3071
HistorySep 26, 2022 - 4:15 p.m.

CVE-2022-3071

2022-09-2616:15:13
CWE-362
Chrome
web.nvd.nist.gov
124
10
cve-2022-3071
google chrome
chrome os
lacros
remote attacker
ui interactions
heap corruption
nvd

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.004

Percentile

74.6%

Use after free in Tab Strip in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interaction.

Affected configurations

Nvd
Vulners
Node
googlechromeRange<105.0.5195.52
AND
googlechrome_osMatch-
OR
googlelinux_and_chrome_osMatch-
Node
fedoraprojectfedoraMatch37
VendorProductVersionCPE
googlechrome*cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
googlechrome_os-cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
googlelinux_and_chrome_os-cpe:2.3:o:google:linux_and_chrome_os:-:*:*:*:*:*:*:*
fedoraprojectfedora37cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Chrome",
    "vendor": "Google",
    "versions": [
      {
        "lessThan": "105.0.5195.52",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.004

Percentile

74.6%