CVE-2022-3889

Type confusion in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

08 Dec 2022, 21:51

Type Values Removed Values Added
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
References (DEBIAN) https://www.debian.org/security/2022/dsa-5275 - (DEBIAN) https://www.debian.org/security/2022/dsa-5275 - Third Party Advisory

14 Nov 2022, 15:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5275 -

10 Nov 2022, 00:15

Type Values Removed Values Added
Summary Type confusion in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chrome security severity: High) Type confusion in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

09 Nov 2022, 17:11

Type Values Removed Values Added
References (MISC) https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop.html - (MISC) https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop.html - Release Notes, Vendor Advisory
References (MISC) https://crbug.com/1380063 - (MISC) https://crbug.com/1380063 - Permissions Required
CWE CWE-843
First Time Google chrome
Google
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

09 Nov 2022, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-09 04:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-3889

Mitre link : CVE-2022-3889

CVE.ORG link : CVE-2022-3889


JSON object : View

Products Affected

google

  • chrome

debian

  • debian_linux
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')