Search for vulnerabilities
Vulnerability details: VCID-dsk2-8d2e-aaak
Vulnerability ID VCID-dsk2-8d2e-aaak
Aliases CVE-2022-1096
Summary Type confusion in V8 in Google Chrome prior to 99.0.4844.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01397 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01435 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01435 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01435 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01534 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01534 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01534 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.01841 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.25103 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.26481 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.33708 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.33708 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.33708 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.33708 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.33708 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.33708 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.33708 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.34322 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
epss 0.35857 https://api.first.org/data/v1/epss?cve=CVE-2022-1096
cvssv3.1 8.8 https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_25.html
cvssv3.1 8.8 https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_25.html
ssvc Attend https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_25.html
cvssv3.1 8.8 https://crbug.com/1309225
cvssv3.1 8.8 https://crbug.com/1309225
ssvc Attend https://crbug.com/1309225
ssvc Attend https://crbug.com/1309225
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-1096
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-1096
archlinux High https://security.archlinux.org/AVG-2715
cvssv3.1 8.8 https://security.gentoo.org/glsa/202208-25
ssvc Attend https://security.gentoo.org/glsa/202208-25
Data source KEV
Date added March 28, 2022
Description Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
Required action Apply updates per vendor instructions.
Due date April 18, 2022
Note
https://nvd.nist.gov/vuln/detail/CVE-2022-1096
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_25.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_25.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T21:45:51Z/ Found at https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_25.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1309225
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1309225
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T21:45:51Z/ Found at https://crbug.com/1309225

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T21:45:51Z/ Found at https://crbug.com/1309225
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1096
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1096
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202208-25
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-28T21:45:51Z/ Found at https://security.gentoo.org/glsa/202208-25
Exploit Prediction Scoring System (EPSS)
Percentile 0.86803
EPSS Score 0.01397
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.