CVE-2022-0790

CVSS V2 Medium 6.8 CVSS V3 Critical 9.6
Description
Use after free in Cast UI in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially perform a sandbox escape via a crafted HTML page.
Overview
  • CVE ID
  • CVE-2022-0790
  • Assigner
  • chrome-cve-admin@google.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-04-05T01:15:08
  • Last Modified Date
  • 2023-01-24T15:41:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* 1 OR 99.0.4844.51
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.6
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 2.8
  • Impact Score
  • 6
References
Reference URL Reference Tags
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop.html Release Notes Vendor Advisory
https://crbug.com/1274077 Issue Tracking Permissions Required Vendor Advisory
https://security.gentoo.org/glsa/202208-25 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:44:26 Added to TrackCVE
2022-12-06 14:14:10 2022-04-05T01:15Z 2022-04-05T01:15:08 CVE Published Date updated
2022-12-06 14:14:10 2022-09-30T17:50:52 CVE Modified Date updated
2022-12-06 14:14:10 Analyzed Vulnerability Status updated
2022-12-06 14:14:15 References updated
2023-01-19 16:13:39 Analyzed Undergoing Analysis Vulnerability Status updated
2023-01-24 16:12:43 2023-01-24T15:41:31 CVE Modified Date updated
2023-01-24 16:12:43 Undergoing Analysis Analyzed Vulnerability Status updated