Search for vulnerabilities
Vulnerability details: VCID-takp-kebs-aaar
Vulnerability ID VCID-takp-kebs-aaar
Aliases CVE-2022-2854
Summary Use after free in SwiftShader in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
epss 0.00278 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00362 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00514 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00514 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00514 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00514 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00514 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00514 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00514 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00514 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00514 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00514 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00514 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00514 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00514 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00515 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
epss 0.00515 https://api.first.org/data/v1/epss?cve=CVE-2022-2854
cvssv3.1 8.8 https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
ssvc Track https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
cvssv3.1 8.8 https://crbug.com/1337538
ssvc Track https://crbug.com/1337538
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-2854
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-2854
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-2854
https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
https://crbug.com/1337538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2857
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2859
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2860
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2998
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
CVE-2022-2854 https://nvd.nist.gov/vuln/detail/CVE-2022-2854
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-22T13:57:01Z/ Found at https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1337538
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-22T13:57:01Z/ Found at https://crbug.com/1337538
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-22T13:57:01Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-2854
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-2854
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.35037
EPSS Score 0.00278
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.