CVE-2022-0808

Use after free in Chrome OS Shell in Google Chrome on Chrome OS prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in a series of user interaction to potentially exploit heap corruption via user interactions.
References
Link Resource
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html Release Notes Vendor Advisory
https://crbug.com/1292271 Issue Tracking Permissions Required Vendor Advisory
https://security.gentoo.org/glsa/202208-25 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

30 Sep 2022, 14:24

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202208-25 - (GENTOO) https://security.gentoo.org/glsa/202208-25 - Third Party Advisory

15 Aug 2022, 11:16

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-25 -

12 Apr 2022, 09:35

Type Values Removed Values Added
References (MISC) https://crbug.com/1292271 - (MISC) https://crbug.com/1292271 - Issue Tracking, Permissions Required, Vendor Advisory
References (MISC) https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html - (MISC) https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html - Release Notes, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
CPE cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
First Time Google
Google chrome
CWE CWE-416

05 Apr 2022, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-05 01:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0808

Mitre link : CVE-2022-0808

CVE.ORG link : CVE-2022-0808


JSON object : View

Products Affected

google

  • chrome
CWE
CWE-416

Use After Free