8.8
CVSSv3

CVE-2022-2857

Published: 26/09/2022 Updated: 07/11/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Use after free in Blink in Google Chrome before 104.0.5112.101 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

fedoraproject fedora 37

Vendor Advisories

Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure For the stable distribution (bullseye), these problems have been fixed in version 10405112101-1~deb11u1 We recommend that you upgrade your chromium packages For the detailed security status o ...
A new LTS Candidate, LTC- 10205005177 (Platform Version: 146951280),  is rolling out for most ChromeOS devices Release notes for LTC-102 can be found here Want to know more about Long-term Support? Click here This update includes the following Security fixes:1327087HighCVE-2022-2296Use after free in C ...
The Stable channel has been updated to 10405112101 for Mac and Linux and 10405112102/101 for Windows which will roll out over the coming days/weeks Extended stable channel has been updated to 10405112101 for Mac and 10405112102 for Windows , which will roll out over the coming days/weeksA full list of changes in this build is avai ...
LTS-96 has been updated in the LTS channel to 9604664219 (Platform Version: 142681040) for most ChromeOS devices Want to know more about Long-term Support? Click here This update includes the following Security fixes:1338135 High CVE-2022-2857 Use after free in Blink1329794 High CVE-2022-2998&nbsp ...

Recent Articles

Google, Apple squash exploitable browser bugs
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Chrome flaw has public exploit, WebKit hole actively abused along with kernel escalation How do you choose a Cloud Security Provider?

Google has issued 11 security fixes for desktop Chrome, including one bug that has an exploit for it out in the wild. That high-severity vulnerability, tracked as CVE-2022-2856, is an improper input validation bug, and as per usual, Google doesn't release many details about it until the bulk of Chrome users are updated and the code is fixed. In an advisory, the internet giant described the flaw as "insufficient validation of untrusted input in Intents," and noted that it "is aware that an exploi...