CVE-2022-3890

Heap buffer overflow in Crashpad in Google Chrome on Android prior to 107.0.5304.106 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
References
Link Resource
https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop.html Release Notes Vendor Advisory
https://crbug.com/1380083 Permissions Required Vendor Advisory
https://www.debian.org/security/2022/dsa-5275 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:android:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Information

Published : 2022-11-08 20:15

Updated : 2022-12-08 13:43


NVD link : CVE-2022-3890

Mitre link : CVE-2022-3890


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

google

  • chrome