Search for vulnerabilities
Vulnerability details: VCID-rpad-6fhn-aaas
Vulnerability ID VCID-rpad-6fhn-aaas
Aliases CVE-2022-2294
Summary Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 2.0
Weighted Severity 7.9
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.01324 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01324 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01324 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01324 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01324 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01324 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01372 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01372 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01372 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01458 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01563 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01598 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01598 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01802 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01802 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01908 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01908 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01952 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01952 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.01952 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02005 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02085 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02085 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02085 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02177 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02177 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02177 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02177 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02224 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02224 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02224 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02292 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02292 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02292 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02292 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02292 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02292 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02292 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02292 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.0235 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.0235 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.0235 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02789 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02789 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02789 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02789 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02823 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02823 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02823 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02823 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02823 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02823 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.02871 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.03009 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.03009 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.03009 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.03009 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.03009 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.03009 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.03009 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.03009 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.03009 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.03009 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.03009 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.07901 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.15373 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.15373 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.15894 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
epss 0.15894 https://api.first.org/data/v1/epss?cve=CVE-2022-2294
cvssv3.1 8.8 https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html
cvssv3.1 8.8 https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html
ssvc Attend https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html
ssvc Attend https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html
cvssv3.1 8.8 https://crbug.com/1341043
cvssv3.1 8.8 https://crbug.com/1341043
ssvc Attend https://crbug.com/1341043
ssvc Attend https://crbug.com/1341043
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/
ssvc Attend https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-2294
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-2294
cvssv3.1 8.8 https://security.gentoo.org/glsa/202208-35
cvssv3.1 8.8 https://security.gentoo.org/glsa/202208-35
ssvc Attend https://security.gentoo.org/glsa/202208-35
ssvc Attend https://security.gentoo.org/glsa/202208-35
cvssv3.1 8.8 https://security.gentoo.org/glsa/202208-39
ssvc Attend https://security.gentoo.org/glsa/202208-39
cvssv3.1 8.8 https://security.gentoo.org/glsa/202311-11
ssvc Attend https://security.gentoo.org/glsa/202311-11
cvssv3.1 8.8 http://www.openwall.com/lists/oss-security/2022/07/28/2
cvssv3.1 8.8 http://www.openwall.com/lists/oss-security/2022/07/28/2
ssvc Attend http://www.openwall.com/lists/oss-security/2022/07/28/2
ssvc Attend http://www.openwall.com/lists/oss-security/2022/07/28/2
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-2294
https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html
https://crbug.com/1341043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2294
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2296
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/
https://security.gentoo.org/glsa/202208-35
https://security.gentoo.org/glsa/202208-39
http://www.openwall.com/lists/oss-security/2022/07/28/2
cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*
cpe:2.3:a:webrtc_project:webrtc:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webrtc_project:webrtc:-:*:*:*:*:*:*:*
cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-004:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-004:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CVE-2022-2294 https://nvd.nist.gov/vuln/detail/CVE-2022-2294
GLSA-202311-11 https://security.gentoo.org/glsa/202311-11
USN-5568-1 https://usn.ubuntu.com/5568-1/
Data source KEV
Date added Aug. 25, 2022
Description WebRTC, an open-source project providing web browsers with real-time communication, contains a heap buffer overflow vulnerability that allows an attacker to perform shellcode execution. This vulnerability impacts web browsers using WebRTC including but not limited to Google Chrome.
Required action Apply updates per vendor instructions.
Due date Sept. 15, 2022
Note
https://groups.google.com/g/discuss-webrtc/c/5KBtZx2gvcQ;  https://nvd.nist.gov/vuln/detail/CVE-2022-2294
Ransomware campaign use Known
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-12T15:04:35Z/ Found at https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-12T15:04:35Z/ Found at https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1341043
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1341043
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-12T15:04:35Z/ Found at https://crbug.com/1341043

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-12T15:04:35Z/ Found at https://crbug.com/1341043
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-12T15:04:35Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-12T15:04:35Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-12T15:04:35Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-12T15:04:35Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-2294
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-2294
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202208-35
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202208-35
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-12T15:04:35Z/ Found at https://security.gentoo.org/glsa/202208-35

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-12T15:04:35Z/ Found at https://security.gentoo.org/glsa/202208-35
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202208-39
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-12T15:04:35Z/ Found at https://security.gentoo.org/glsa/202208-39
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202311-11
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-12T15:04:35Z/ Found at https://security.gentoo.org/glsa/202311-11
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.openwall.com/lists/oss-security/2022/07/28/2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.openwall.com/lists/oss-security/2022/07/28/2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-12T15:04:35Z/ Found at http://www.openwall.com/lists/oss-security/2022/07/28/2

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2024-01-12T15:04:35Z/ Found at http://www.openwall.com/lists/oss-security/2022/07/28/2
Exploit Prediction Scoring System (EPSS)
Percentile 0.86391
EPSS Score 0.01324
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.