Remote code execution in Google Chrome



Published: 2022-11-25 | Updated: 2023-03-30
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-4135
CWE-ID CWE-122
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Google Chrome
Client/Desktop applications / Web browsers

Vendor Google

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU69596

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-4135

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted HTML content in GPU. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update to version 107.0.5304.121.

Vulnerable software versions

Google Chrome: 100.0.4896.60 - 107.0.5304.110

External links

http://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_24.html
http://crbug.com/1392715
http://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###