First published: Sat Jun 11 2022(Updated: )
Use after free in Core in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Credit: chrome-cve-admin@google.com Mark Brand Google Project Zero
Affected Software | Affected Version | How to fix |
---|---|---|
Google Chrome | <103.0.5060.53 | |
Fedoraproject Fedora | =35 | |
Fedoraproject Fedora | =36 | |
Google Chrome | <103.0.5060.53 | 103.0.5060.53 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
The severity of CVE-2022-2156 is high with a score of 8.8.
CVE-2022-2156 affects Google Chrome versions prior to 103.0.5060.53.
CVE-2022-2156 affects Fedora versions 35 and 36.
A remote attacker can potentially exploit CVE-2022-2156 by using a crafted HTML page to exploit heap corruption.
More information about CVE-2022-2156 can be found at the following references: <ul></li><li>[Google Chrome Releases](https://chromereleases.googleblog.com/2022/06/stable-channel-update-for-desktop_21.html)</li><li>[Chromium Bug Tracker](https://crbug.com/1335458)</li><li>[Fedora Project Mailing List](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/)</li></ul>