Search for vulnerabilities
Vulnerability details: VCID-zh67-hq7b-aaaq
Vulnerability ID VCID-zh67-hq7b-aaaq
Aliases CVE-2022-2156
Summary Use after free in Core in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00607 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00607 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00607 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00607 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00650 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00650 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00650 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00650 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00650 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00650 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00650 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00650 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00650 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00650 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00650 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00650 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00763 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.0087 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00927 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
epss 0.00957 https://api.first.org/data/v1/epss?cve=CVE-2022-2156
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-2156
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-2156
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-2156
https://chromereleases.googleblog.com/2022/06/stable-channel-update-for-desktop_21.html
https://crbug.com/1335458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2157
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2165
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2415
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4917
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/
https://security.gentoo.org/glsa/202208-25
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CVE-2022-2156 https://nvd.nist.gov/vuln/detail/CVE-2022-2156
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-2156
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-2156
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.78429
EPSS Score 0.00607
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.