Exploited
8.8
CWE
119 787
Advisory Published
Updated

CVE-2022-2294: Heap buffer overflow in WebRTC

First published: Fri Jul 01 2022(Updated: )

WebRTC. A memory corruption issue was addressed with improved state management.

Credit: Jan Vojtesek the Avast Threat Intelligence team chrome-cve-admin@google.com chrome-cve-admin@google.com

Affected SoftwareAffected VersionHow to fix
Apple Safari<15.6
15.6
<12.5
12.5
Apple iOS<15.6
15.6
Apple iPadOS<15.6
15.6
Google Chrome<103.0.5060.114
103.0.5060.114
WebRTC WebRTC
Google Chrome<103.0.5060.114
Fedoraproject Extra Packages For Enterprise Linux=8.0
Fedoraproject Fedora=35
Fedoraproject Fedora=36
WebKitGTK WebKitGTK<2.36.5
Wpewebkit Wpe Webkit<2.36.5
Apple iPadOS<15.6
Apple iPhone OS<15.6
Apple Mac OS X<10.15.7
Apple Mac OS X=10.15.7
Apple Mac OS X=10.15.7-security_update_2020
Apple Mac OS X=10.15.7-security_update_2020-001
Apple Mac OS X=10.15.7-security_update_2020-005
Apple Mac OS X=10.15.7-security_update_2020-007
Apple Mac OS X=10.15.7-security_update_2021-001
Apple Mac OS X=10.15.7-security_update_2021-002
Apple Mac OS X=10.15.7-security_update_2021-003
Apple Mac OS X=10.15.7-security_update_2021-004
Apple Mac OS X=10.15.7-security_update_2021-005
Apple Mac OS X=10.15.7-security_update_2021-006
Apple Mac OS X=10.15.7-security_update_2021-007
Apple Mac OS X=10.15.7-security_update_2021-008
Apple Mac OS X=10.15.7-security_update_2022-001
Apple Mac OS X=10.15.7-security_update_2022-002
Apple Mac OS X=10.15.7-security_update_2022-003
Apple Mac OS X=10.15.7-security_update_2022-004
Apple macOS<11.6.8
Apple macOS>=12.0<12.5
Apple tvOS<15.6
Apple watchOS<8.7
Webrtc Project Webrtc

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the CVE ID for this vulnerability?

    The CVE ID for this vulnerability is CVE-2022-2294.

  • What is the title of this vulnerability?

    The title of this vulnerability is WebRTC Heap Buffer Overflow Vulnerability.

  • What is the impact of this vulnerability?

    This vulnerability allows an attacker to perform shellcode execution.

  • Which software is affected by this vulnerability?

    Web browsers using WebRTC, including Google Chrome, Apple macOS Monterey (up to version 12.5), Apple iOS (up to version 15.6), Apple iPadOS (up to version 15.6), and Apple Safari (up to version 15.6).

  • Are there any references related to this vulnerability?

    Yes, you can find references related to this vulnerability at the following links: [Link 1](https://groups.google.com/g/discuss-webrtc/c/5KBtZx2gvcQ), [Link 2](https://support.apple.com/en-us/HT213345), [Link 3](https://support.apple.com/en-us/HT213341).

  • What is the CWE ID for this vulnerability?

    The CWE ID for this vulnerability is CWE-119.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203