Vulnerability CVE-2022-3045: Information

Description

Insufficient validation of untrusted input in V8 in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Severity: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: Sept. 26, 2022
Modified: Nov. 7, 2023
Error type identifier: CWE-787

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://crbug.com/1339648
  • Permissions Required
  • Vendor Advisory
https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html
  • Patch
  • Release Notes
  • Vendor Advisory
GLSA-202209-23
  • Third Party Advisory
FEDORA-2022-3f28aa88cf
      1. Configuration 1

        cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
        End excliding
        105.0.5195.52

        Configuration 2

        cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*