CVE-2022-47933

Brave Browser before 1.42.51 allowed a remote attacker to cause a denial of service via a crafted HTML file that references the IPFS scheme. This vulnerability is caused by an uncaught exception in the function ipfs::OnBeforeURLRequest_IPFSRedirectWork() in ipfs_redirect_network_delegate_helper.cc.
References
Link Resource
https://github.com/brave/brave-browser/issues/23646 Exploit Issue Tracking Third Party Advisory
https://github.com/brave/brave-browser/issues/24378 Issue Tracking Release Notes Third Party Advisory
https://github.com/brave/brave-core/commit/7ef8cb2f232abdf59ec9c3c99a086a14b972bc56 Patch Third Party Advisory
https://github.com/brave/brave-core/pull/13989 Patch Third Party Advisory
https://hackerone.com/reports/1610343 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:brave:brave:*:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE NVD-CWE-Other CWE-755

30 Dec 2022, 22:05

Type Values Removed Values Added
References (MISC) https://github.com/brave/brave-browser/issues/24378 - (MISC) https://github.com/brave/brave-browser/issues/24378 - Issue Tracking, Release Notes, Third Party Advisory
References (MISC) https://github.com/brave/brave-browser/issues/23646 - (MISC) https://github.com/brave/brave-browser/issues/23646 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://github.com/brave/brave-core/commit/7ef8cb2f232abdf59ec9c3c99a086a14b972bc56 - (MISC) https://github.com/brave/brave-core/commit/7ef8cb2f232abdf59ec9c3c99a086a14b972bc56 - Patch, Third Party Advisory
References (MISC) https://github.com/brave/brave-core/pull/13989 - (MISC) https://github.com/brave/brave-core/pull/13989 - Patch, Third Party Advisory
References (MISC) https://hackerone.com/reports/1610343 - (MISC) https://hackerone.com/reports/1610343 - Permissions Required, Third Party Advisory
First Time Brave
Brave brave
CPE cpe:2.3:a:brave:brave:*:*:*:*:*:*:*:*
CWE NVD-CWE-Other
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

24 Dec 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-24 22:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-47933

Mitre link : CVE-2022-47933

CVE.ORG link : CVE-2022-47933


JSON object : View

Products Affected

brave

  • brave
CWE
CWE-755

Improper Handling of Exceptional Conditions