google chrome CVE-2022-2294 vulnerability in Google and Other Products
Published on July 28, 2022

product logo product logo product logo product logo product logo product logo product logo product logo
Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Vendor Advisory Vendor Advisory NVD

Known Exploited Vulnerability

This WebRTC Heap Buffer Overflow Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. WebRTC, an open-source project providing web browsers with real-time communication, contains a heap buffer overflow vulnerability which allows an attacker to perform shellcode execution. This vulnerability impacts web browsers using WebRTC including but not limited to Google Chrome.

The following remediation steps are recommended / required by September 15, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2022-2294 is exploitable with network access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Memory Corruption Vulnerability?

The software writes data past the end, or before the beginning, of the intended buffer. Typically, this can result in corruption of data, a crash, or code execution. The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. A subsequent write operation then produces undefined or unexpected results.

CVE-2022-2294 has been classified to as a Memory Corruption vulnerability or weakness.


Products Associated with CVE-2022-2294

You can be notified by stack.watch whenever vulnerabilities like CVE-2022-2294 are published in these products:

 
 
 
 
 
 
 
 
 
 
 
 

What versions are vulnerable to CVE-2022-2294?