Vulnerability CVE-2022-0790: Information

Description

Use after free in Cast UI in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially perform a sandbox escape via a crafted HTML page.

Severity: CRITICAL (9.6) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Published: April 5, 2022
Modified: Jan. 24, 2023
Error type identifier: CWE-416

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
chromiumsisyphus99.0.4844.51-alt1124.0.6367.78-alt1ALT-PU-2022-1431-1296253Fixed
chromiump1099.0.4844.74-alt0.p10.1119.0.6045.159-alt0.p10.1ALT-PU-2022-1580-1297090Fixed
chromiumc10f199.0.4844.74-alt0.p10.1110.0.5481.177-alt1.p10.1ALT-PU-2022-1580-1297090Fixed
chromium-gostsisyphus100.0.4896.60-alt1121.0.6167.160-alt1ALT-PU-2022-1681-1298326Fixed
chromium-gostp10102.0.5005.61-alt0.p10.1110.0.5481.177-alt1.p10.1ALT-PU-2022-2055-1301742Fixed
chromium-gostc10f1102.0.5005.61-alt0.p10.1110.0.5481.177-alt1.p10.1ALT-PU-2022-2055-1301742Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html
  • Release Notes
  • Vendor Advisory
https://crbug.com/1274077
  • Issue Tracking
  • Permissions Required
  • Vendor Advisory
GLSA-202208-25
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
      End excliding
      99.0.4844.51