CVE-2022-1641

Use after free in Web UI Diagnostics in Google Chrome on Chrome OS prior to 101.0.4951.64 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via specific user interaction.
References
Link Resource
https://chromereleases.googleblog.com/2022/05/stable-channel-update-for-desktop_10.html Release Notes Vendor Advisory
https://crbug.com/1305068 Exploit Issue Tracking Patch Vendor Advisory
https://security.gentoo.org/glsa/202208-25 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*

History

26 Oct 2022, 18:04

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202208-25 - (GENTOO) https://security.gentoo.org/glsa/202208-25 - Third Party Advisory

15 Aug 2022, 11:17

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-25 -

28 Jul 2022, 14:56

Type Values Removed Values Added
CWE CWE-416
First Time Google
Google chrome Os
Google chrome
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
References (MISC) https://crbug.com/1305068 - (MISC) https://crbug.com/1305068 - Exploit, Issue Tracking, Patch, Vendor Advisory
References (MISC) https://chromereleases.googleblog.com/2022/05/stable-channel-update-for-desktop_10.html - (MISC) https://chromereleases.googleblog.com/2022/05/stable-channel-update-for-desktop_10.html - Release Notes, Vendor Advisory

26 Jul 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-26 22:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-1641

Mitre link : CVE-2022-1641

CVE.ORG link : CVE-2022-1641


JSON object : View

Products Affected

google

  • chrome_os
  • chrome
CWE
CWE-416

Use After Free