Known Exploited Vulnerability
8.8
HIGH
CVE-2022-2294
WebRTC Heap Buffer Overflow Vulnerability
Description

Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

July 28, 2022, 2:15 a.m.

Last Modified :

June 28, 2024, 2:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

WebRTC, an open-source project providing web browsers with real-time communication, contains a heap buffer overflow vulnerability that allows an attacker to perform shellcode execution. This vulnerability impacts web browsers using WebRTC including but not limited to Google Chrome.

Required Action :

Apply updates per vendor instructions.

Notes :

https://groups.google.com/g/discuss-webrtc/c/5KBtZx2gvcQ

Public PoC/Exploit Available at Github

CVE-2022-2294 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2294 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple mac_os_x
3 Apple iphone_os
4 Apple tvos
5 Apple watchos
6 Apple ipados
1 Fedoraproject fedora
2 Fedoraproject extra_packages_for_enterprise_linux
1 Google chrome
1 Webkitgtk webkitgtk
1 Wpewebkit wpe_webkit
1 Webrtc_project webrtc
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This could have been a bash one-liner but guess what. It's a small Go tool that lists the trending CVEs from cvetrends.com

Go

Updated: 3 weeks, 5 days ago
106 stars 13 fork 13 watcher
Born at : July 26, 2022, 11:11 a.m. This repo has been linked 21 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week ago
497 stars 28 fork 28 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1151 different CVEs too.

自动化进行目标资产探测和安全漏洞扫描|适用于赏金活动、SRC活动、大规模使用、大范围使用|通过使用被动在线资源来发现网站的有效子域|通过强大且灵活的模板,模拟各种安全漏洞检查!Automate target asset detection and security vulnerability scanning | Suitable for bounty campaigns, SRC campaigns, mass usage, mass usage | Discover valid subdomains of websites by using passive online resources | Simulate various Security Vulnerability Check

poc scanner subdomain vulnerability-scanners

Updated: 1 month ago
260 stars 31 fork 31 watcher
Born at : April 13, 2022, 2:35 a.m. This repo has been linked 83 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2022-2294 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Changed Reference Type https://crbug.com/1341043 Permissions Required, Vendor Advisory https://crbug.com/1341043 Permissions Required
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/ Broken Link
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/ Broken Link
    Changed Reference Type https://security.gentoo.org/glsa/202311-11 No Types Assigned https://security.gentoo.org/glsa/202311-11 Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 25, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://security.gentoo.org/glsa/202311-11 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/
  • Reanalysis by [email protected]

    Nov. 29, 2022

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.6 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.6 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.15.7 *cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-004:*:*:*:*:*:* *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 11.6.8 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.5 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 15.6 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 8.7
    Added CPE Configuration OR *cpe:2.3:a:webrtc_project:webrtc:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-35 No Types Assigned https://security.gentoo.org/glsa/202208-35 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202208-39 No Types Assigned https://security.gentoo.org/glsa/202208-39 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-39 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 21, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-35 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 04, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/07/28/2 No Types Assigned http://www.openwall.com/lists/oss-security/2022/07/28/2 Mailing List, Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1341043 No Types Assigned https://crbug.com/1341043 Permissions Required, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 103.0.5060.114
    Added CPE Configuration OR *cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:* versions up to (excluding) 2.36.5 *cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:* versions up to (excluding) 2.36.5
  • CVE Modified by [email protected]

    Jul. 29, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/07/28/2 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2294 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2294 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.32 }} 0.17%

score

0.86070

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability