ID

VAR-202203-1921


CVE

CVE-2022-1096


TITLE

plural  Rockwell Automation  Type mix-up vulnerabilities in products

Trust: 0.8

sources: JVNDB: JVNDB-2022-002159

DESCRIPTION

Type confusion in V8 in Google Chrome prior to 99.0.4844.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Rockwell Automation The following vulnerabilities exist in multiple products provided by . * Mistake of type (CWE-843) - CVE-2022-1096If the vulnerability is exploited, it may be affected as follows. It was * by a local third party Chromium Web Browser vulnerabilities are used to cause denial of service ( DoS ) - CVE-2022-1096. ========================================================================= Ubuntu Security Notice USN-5350-1 March 28, 2022 chromium-browser vulnerability ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS Summary: Chromium could be made to execute arbitrary code if it received a specially crafted input. Software Description: - chromium-browser: Chromium web browser, open-source version of Chrome Details: It was discovered that Chromium incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: chromium-browser 99.0.4844.84-0ubuntu0.18.04.1 This update uses a new upstream release, which includes additional bug fixes. In general, a standard system update will make all the necessary changes. References: https://ubuntu.com/security/notices/USN-5350-1 CVE-2022-1096 Package Information: https://launchpad.net/ubuntu/+source/chromium-browser/99.0.4844.84-0ubuntu0.18.04.1 . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-25 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Chromium, Google Chrome, Microsoft Edge, QtWebEngine: Multiple Vulnerabilities Date: August 14, 2022 Bugs: #828519, #834477, #835397, #836011, #836381, #836777, #838049, #838433, #841371, #843728, #847370, #851003, #853643, #773040, #787950, #800181, #810781, #815397, #829161, #835761, #836830, #847613, #853229, #837497, #838682, #843035, #848864, #851009, #854372 ID: 202208-25 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Background ========= Chromium is an open-source browser project that aims to build a safer, faster, and more stable way for all users to experience the web. Google Chrome is one fast, simple, and secure browser for all your devices. Microsoft Edge is a browser that combines a minimal design with sophisticated technology to make the web faster, safer, and easier. Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-qt/qtwebengine < 5.15.5_p20220618>= 5.15.5_p20220618 2 www-client/chromium < 103.0.5060.53 >= 103.0.5060.53 3 www-client/google-chrome < 103.0.5060.53 >= 103.0.5060.53 4 www-client/microsoft-edge < 101.0.1210.47 >= 101.0.1210.47 Description ========== Multiple vulnerabilities have been discovered in Chromium and its derivatives. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/chromium-103.0.5060.53" All Chromium binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/chromium-bin-103.0.5060.53" All Google Chrome users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/google-chrome-103.0.5060.53" All Microsoft Edge users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/chromium-103.0.5060.53" All QtWebEngine users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">\xdev-qt/qtwebengine-5.15.5_p20220618" References ========= [ 1 ] CVE-2021-4052 https://nvd.nist.gov/vuln/detail/CVE-2021-4052 [ 2 ] CVE-2021-4053 https://nvd.nist.gov/vuln/detail/CVE-2021-4053 [ 3 ] CVE-2021-4054 https://nvd.nist.gov/vuln/detail/CVE-2021-4054 [ 4 ] CVE-2021-4055 https://nvd.nist.gov/vuln/detail/CVE-2021-4055 [ 5 ] CVE-2021-4056 https://nvd.nist.gov/vuln/detail/CVE-2021-4056 [ 6 ] CVE-2021-4057 https://nvd.nist.gov/vuln/detail/CVE-2021-4057 [ 7 ] CVE-2021-4058 https://nvd.nist.gov/vuln/detail/CVE-2021-4058 [ 8 ] CVE-2021-4059 https://nvd.nist.gov/vuln/detail/CVE-2021-4059 [ 9 ] CVE-2021-4061 https://nvd.nist.gov/vuln/detail/CVE-2021-4061 [ 10 ] CVE-2021-4062 https://nvd.nist.gov/vuln/detail/CVE-2021-4062 [ 11 ] CVE-2021-4063 https://nvd.nist.gov/vuln/detail/CVE-2021-4063 [ 12 ] CVE-2021-4064 https://nvd.nist.gov/vuln/detail/CVE-2021-4064 [ 13 ] CVE-2021-4065 https://nvd.nist.gov/vuln/detail/CVE-2021-4065 [ 14 ] CVE-2021-4066 https://nvd.nist.gov/vuln/detail/CVE-2021-4066 [ 15 ] CVE-2021-4067 https://nvd.nist.gov/vuln/detail/CVE-2021-4067 [ 16 ] CVE-2021-4068 https://nvd.nist.gov/vuln/detail/CVE-2021-4068 [ 17 ] CVE-2021-4078 https://nvd.nist.gov/vuln/detail/CVE-2021-4078 [ 18 ] CVE-2021-4079 https://nvd.nist.gov/vuln/detail/CVE-2021-4079 [ 19 ] CVE-2021-30551 https://nvd.nist.gov/vuln/detail/CVE-2021-30551 [ 20 ] CVE-2022-0789 https://nvd.nist.gov/vuln/detail/CVE-2022-0789 [ 21 ] CVE-2022-0790 https://nvd.nist.gov/vuln/detail/CVE-2022-0790 [ 22 ] CVE-2022-0791 https://nvd.nist.gov/vuln/detail/CVE-2022-0791 [ 23 ] CVE-2022-0792 https://nvd.nist.gov/vuln/detail/CVE-2022-0792 [ 24 ] CVE-2022-0793 https://nvd.nist.gov/vuln/detail/CVE-2022-0793 [ 25 ] CVE-2022-0794 https://nvd.nist.gov/vuln/detail/CVE-2022-0794 [ 26 ] CVE-2022-0795 https://nvd.nist.gov/vuln/detail/CVE-2022-0795 [ 27 ] CVE-2022-0796 https://nvd.nist.gov/vuln/detail/CVE-2022-0796 [ 28 ] CVE-2022-0797 https://nvd.nist.gov/vuln/detail/CVE-2022-0797 [ 29 ] CVE-2022-0798 https://nvd.nist.gov/vuln/detail/CVE-2022-0798 [ 30 ] CVE-2022-0799 https://nvd.nist.gov/vuln/detail/CVE-2022-0799 [ 31 ] CVE-2022-0800 https://nvd.nist.gov/vuln/detail/CVE-2022-0800 [ 32 ] CVE-2022-0801 https://nvd.nist.gov/vuln/detail/CVE-2022-0801 [ 33 ] CVE-2022-0802 https://nvd.nist.gov/vuln/detail/CVE-2022-0802 [ 34 ] CVE-2022-0803 https://nvd.nist.gov/vuln/detail/CVE-2022-0803 [ 35 ] CVE-2022-0804 https://nvd.nist.gov/vuln/detail/CVE-2022-0804 [ 36 ] CVE-2022-0805 https://nvd.nist.gov/vuln/detail/CVE-2022-0805 [ 37 ] CVE-2022-0806 https://nvd.nist.gov/vuln/detail/CVE-2022-0806 [ 38 ] CVE-2022-0807 https://nvd.nist.gov/vuln/detail/CVE-2022-0807 [ 39 ] CVE-2022-0808 https://nvd.nist.gov/vuln/detail/CVE-2022-0808 [ 40 ] CVE-2022-0809 https://nvd.nist.gov/vuln/detail/CVE-2022-0809 [ 41 ] CVE-2022-0971 https://nvd.nist.gov/vuln/detail/CVE-2022-0971 [ 42 ] CVE-2022-0972 https://nvd.nist.gov/vuln/detail/CVE-2022-0972 [ 43 ] CVE-2022-0973 https://nvd.nist.gov/vuln/detail/CVE-2022-0973 [ 44 ] CVE-2022-0974 https://nvd.nist.gov/vuln/detail/CVE-2022-0974 [ 45 ] CVE-2022-0975 https://nvd.nist.gov/vuln/detail/CVE-2022-0975 [ 46 ] CVE-2022-0976 https://nvd.nist.gov/vuln/detail/CVE-2022-0976 [ 47 ] CVE-2022-0977 https://nvd.nist.gov/vuln/detail/CVE-2022-0977 [ 48 ] CVE-2022-0978 https://nvd.nist.gov/vuln/detail/CVE-2022-0978 [ 49 ] CVE-2022-0979 https://nvd.nist.gov/vuln/detail/CVE-2022-0979 [ 50 ] CVE-2022-0980 https://nvd.nist.gov/vuln/detail/CVE-2022-0980 [ 51 ] CVE-2022-1096 https://nvd.nist.gov/vuln/detail/CVE-2022-1096 [ 52 ] CVE-2022-1125 https://nvd.nist.gov/vuln/detail/CVE-2022-1125 [ 53 ] CVE-2022-1127 https://nvd.nist.gov/vuln/detail/CVE-2022-1127 [ 54 ] CVE-2022-1128 https://nvd.nist.gov/vuln/detail/CVE-2022-1128 [ 55 ] CVE-2022-1129 https://nvd.nist.gov/vuln/detail/CVE-2022-1129 [ 56 ] CVE-2022-1130 https://nvd.nist.gov/vuln/detail/CVE-2022-1130 [ 57 ] CVE-2022-1131 https://nvd.nist.gov/vuln/detail/CVE-2022-1131 [ 58 ] CVE-2022-1132 https://nvd.nist.gov/vuln/detail/CVE-2022-1132 [ 59 ] CVE-2022-1133 https://nvd.nist.gov/vuln/detail/CVE-2022-1133 [ 60 ] CVE-2022-1134 https://nvd.nist.gov/vuln/detail/CVE-2022-1134 [ 61 ] CVE-2022-1135 https://nvd.nist.gov/vuln/detail/CVE-2022-1135 [ 62 ] CVE-2022-1136 https://nvd.nist.gov/vuln/detail/CVE-2022-1136 [ 63 ] CVE-2022-1137 https://nvd.nist.gov/vuln/detail/CVE-2022-1137 [ 64 ] CVE-2022-1138 https://nvd.nist.gov/vuln/detail/CVE-2022-1138 [ 65 ] CVE-2022-1139 https://nvd.nist.gov/vuln/detail/CVE-2022-1139 [ 66 ] CVE-2022-1141 https://nvd.nist.gov/vuln/detail/CVE-2022-1141 [ 67 ] CVE-2022-1142 https://nvd.nist.gov/vuln/detail/CVE-2022-1142 [ 68 ] CVE-2022-1143 https://nvd.nist.gov/vuln/detail/CVE-2022-1143 [ 69 ] CVE-2022-1144 https://nvd.nist.gov/vuln/detail/CVE-2022-1144 [ 70 ] CVE-2022-1145 https://nvd.nist.gov/vuln/detail/CVE-2022-1145 [ 71 ] CVE-2022-1146 https://nvd.nist.gov/vuln/detail/CVE-2022-1146 [ 72 ] CVE-2022-1232 https://nvd.nist.gov/vuln/detail/CVE-2022-1232 [ 73 ] CVE-2022-1305 https://nvd.nist.gov/vuln/detail/CVE-2022-1305 [ 74 ] CVE-2022-1306 https://nvd.nist.gov/vuln/detail/CVE-2022-1306 [ 75 ] CVE-2022-1307 https://nvd.nist.gov/vuln/detail/CVE-2022-1307 [ 76 ] CVE-2022-1308 https://nvd.nist.gov/vuln/detail/CVE-2022-1308 [ 77 ] CVE-2022-1309 https://nvd.nist.gov/vuln/detail/CVE-2022-1309 [ 78 ] CVE-2022-1310 https://nvd.nist.gov/vuln/detail/CVE-2022-1310 [ 79 ] CVE-2022-1311 https://nvd.nist.gov/vuln/detail/CVE-2022-1311 [ 80 ] CVE-2022-1312 https://nvd.nist.gov/vuln/detail/CVE-2022-1312 [ 81 ] CVE-2022-1313 https://nvd.nist.gov/vuln/detail/CVE-2022-1313 [ 82 ] CVE-2022-1314 https://nvd.nist.gov/vuln/detail/CVE-2022-1314 [ 83 ] CVE-2022-1364 https://nvd.nist.gov/vuln/detail/CVE-2022-1364 [ 84 ] CVE-2022-1477 https://nvd.nist.gov/vuln/detail/CVE-2022-1477 [ 85 ] CVE-2022-1478 https://nvd.nist.gov/vuln/detail/CVE-2022-1478 [ 86 ] CVE-2022-1479 https://nvd.nist.gov/vuln/detail/CVE-2022-1479 [ 87 ] CVE-2022-1480 https://nvd.nist.gov/vuln/detail/CVE-2022-1480 [ 88 ] CVE-2022-1481 https://nvd.nist.gov/vuln/detail/CVE-2022-1481 [ 89 ] CVE-2022-1482 https://nvd.nist.gov/vuln/detail/CVE-2022-1482 [ 90 ] CVE-2022-1483 https://nvd.nist.gov/vuln/detail/CVE-2022-1483 [ 91 ] CVE-2022-1484 https://nvd.nist.gov/vuln/detail/CVE-2022-1484 [ 92 ] CVE-2022-1485 https://nvd.nist.gov/vuln/detail/CVE-2022-1485 [ 93 ] CVE-2022-1486 https://nvd.nist.gov/vuln/detail/CVE-2022-1486 [ 94 ] CVE-2022-1487 https://nvd.nist.gov/vuln/detail/CVE-2022-1487 [ 95 ] CVE-2022-1488 https://nvd.nist.gov/vuln/detail/CVE-2022-1488 [ 96 ] CVE-2022-1489 https://nvd.nist.gov/vuln/detail/CVE-2022-1489 [ 97 ] CVE-2022-1490 https://nvd.nist.gov/vuln/detail/CVE-2022-1490 [ 98 ] CVE-2022-1491 https://nvd.nist.gov/vuln/detail/CVE-2022-1491 [ 99 ] CVE-2022-1492 https://nvd.nist.gov/vuln/detail/CVE-2022-1492 [ 100 ] CVE-2022-1493 https://nvd.nist.gov/vuln/detail/CVE-2022-1493 [ 101 ] CVE-2022-1494 https://nvd.nist.gov/vuln/detail/CVE-2022-1494 [ 102 ] CVE-2022-1495 https://nvd.nist.gov/vuln/detail/CVE-2022-1495 [ 103 ] CVE-2022-1496 https://nvd.nist.gov/vuln/detail/CVE-2022-1496 [ 104 ] CVE-2022-1497 https://nvd.nist.gov/vuln/detail/CVE-2022-1497 [ 105 ] CVE-2022-1498 https://nvd.nist.gov/vuln/detail/CVE-2022-1498 [ 106 ] CVE-2022-1499 https://nvd.nist.gov/vuln/detail/CVE-2022-1499 [ 107 ] CVE-2022-1500 https://nvd.nist.gov/vuln/detail/CVE-2022-1500 [ 108 ] CVE-2022-1501 https://nvd.nist.gov/vuln/detail/CVE-2022-1501 [ 109 ] CVE-2022-1633 https://nvd.nist.gov/vuln/detail/CVE-2022-1633 [ 110 ] CVE-2022-1634 https://nvd.nist.gov/vuln/detail/CVE-2022-1634 [ 111 ] CVE-2022-1635 https://nvd.nist.gov/vuln/detail/CVE-2022-1635 [ 112 ] CVE-2022-1636 https://nvd.nist.gov/vuln/detail/CVE-2022-1636 [ 113 ] CVE-2022-1637 https://nvd.nist.gov/vuln/detail/CVE-2022-1637 [ 114 ] CVE-2022-1639 https://nvd.nist.gov/vuln/detail/CVE-2022-1639 [ 115 ] CVE-2022-1640 https://nvd.nist.gov/vuln/detail/CVE-2022-1640 [ 116 ] CVE-2022-1641 https://nvd.nist.gov/vuln/detail/CVE-2022-1641 [ 117 ] CVE-2022-1853 https://nvd.nist.gov/vuln/detail/CVE-2022-1853 [ 118 ] CVE-2022-1854 https://nvd.nist.gov/vuln/detail/CVE-2022-1854 [ 119 ] CVE-2022-1855 https://nvd.nist.gov/vuln/detail/CVE-2022-1855 [ 120 ] CVE-2022-1856 https://nvd.nist.gov/vuln/detail/CVE-2022-1856 [ 121 ] CVE-2022-1857 https://nvd.nist.gov/vuln/detail/CVE-2022-1857 [ 122 ] CVE-2022-1858 https://nvd.nist.gov/vuln/detail/CVE-2022-1858 [ 123 ] CVE-2022-1859 https://nvd.nist.gov/vuln/detail/CVE-2022-1859 [ 124 ] CVE-2022-1860 https://nvd.nist.gov/vuln/detail/CVE-2022-1860 [ 125 ] CVE-2022-1861 https://nvd.nist.gov/vuln/detail/CVE-2022-1861 [ 126 ] CVE-2022-1862 https://nvd.nist.gov/vuln/detail/CVE-2022-1862 [ 127 ] CVE-2022-1863 https://nvd.nist.gov/vuln/detail/CVE-2022-1863 [ 128 ] CVE-2022-1864 https://nvd.nist.gov/vuln/detail/CVE-2022-1864 [ 129 ] CVE-2022-1865 https://nvd.nist.gov/vuln/detail/CVE-2022-1865 [ 130 ] CVE-2022-1866 https://nvd.nist.gov/vuln/detail/CVE-2022-1866 [ 131 ] CVE-2022-1867 https://nvd.nist.gov/vuln/detail/CVE-2022-1867 [ 132 ] CVE-2022-1868 https://nvd.nist.gov/vuln/detail/CVE-2022-1868 [ 133 ] CVE-2022-1869 https://nvd.nist.gov/vuln/detail/CVE-2022-1869 [ 134 ] CVE-2022-1870 https://nvd.nist.gov/vuln/detail/CVE-2022-1870 [ 135 ] CVE-2022-1871 https://nvd.nist.gov/vuln/detail/CVE-2022-1871 [ 136 ] CVE-2022-1872 https://nvd.nist.gov/vuln/detail/CVE-2022-1872 [ 137 ] CVE-2022-1873 https://nvd.nist.gov/vuln/detail/CVE-2022-1873 [ 138 ] CVE-2022-1874 https://nvd.nist.gov/vuln/detail/CVE-2022-1874 [ 139 ] CVE-2022-1875 https://nvd.nist.gov/vuln/detail/CVE-2022-1875 [ 140 ] CVE-2022-1876 https://nvd.nist.gov/vuln/detail/CVE-2022-1876 [ 141 ] CVE-2022-2007 https://nvd.nist.gov/vuln/detail/CVE-2022-2007 [ 142 ] CVE-2022-2010 https://nvd.nist.gov/vuln/detail/CVE-2022-2010 [ 143 ] CVE-2022-2011 https://nvd.nist.gov/vuln/detail/CVE-2022-2011 [ 144 ] CVE-2022-2156 https://nvd.nist.gov/vuln/detail/CVE-2022-2156 [ 145 ] CVE-2022-2157 https://nvd.nist.gov/vuln/detail/CVE-2022-2157 [ 146 ] CVE-2022-2158 https://nvd.nist.gov/vuln/detail/CVE-2022-2158 [ 147 ] CVE-2022-2160 https://nvd.nist.gov/vuln/detail/CVE-2022-2160 [ 148 ] CVE-2022-2161 https://nvd.nist.gov/vuln/detail/CVE-2022-2161 [ 149 ] CVE-2022-2162 https://nvd.nist.gov/vuln/detail/CVE-2022-2162 [ 150 ] CVE-2022-2163 https://nvd.nist.gov/vuln/detail/CVE-2022-2163 [ 151 ] CVE-2022-2164 https://nvd.nist.gov/vuln/detail/CVE-2022-2164 [ 152 ] CVE-2022-2165 https://nvd.nist.gov/vuln/detail/CVE-2022-2165 [ 153 ] CVE-2022-22021 https://nvd.nist.gov/vuln/detail/CVE-2022-22021 [ 154 ] CVE-2022-24475 https://nvd.nist.gov/vuln/detail/CVE-2022-24475 [ 155 ] CVE-2022-24523 https://nvd.nist.gov/vuln/detail/CVE-2022-24523 [ 156 ] CVE-2022-26891 https://nvd.nist.gov/vuln/detail/CVE-2022-26891 [ 157 ] CVE-2022-26894 https://nvd.nist.gov/vuln/detail/CVE-2022-26894 [ 158 ] CVE-2022-26895 https://nvd.nist.gov/vuln/detail/CVE-2022-26895 [ 159 ] CVE-2022-26900 https://nvd.nist.gov/vuln/detail/CVE-2022-26900 [ 160 ] CVE-2022-26905 https://nvd.nist.gov/vuln/detail/CVE-2022-26905 [ 161 ] CVE-2022-26908 https://nvd.nist.gov/vuln/detail/CVE-2022-26908 [ 162 ] CVE-2022-26909 https://nvd.nist.gov/vuln/detail/CVE-2022-26909 [ 163 ] CVE-2022-26912 https://nvd.nist.gov/vuln/detail/CVE-2022-26912 [ 164 ] CVE-2022-29144 https://nvd.nist.gov/vuln/detail/CVE-2022-29144 [ 165 ] CVE-2022-29146 https://nvd.nist.gov/vuln/detail/CVE-2022-29146 [ 166 ] CVE-2022-29147 https://nvd.nist.gov/vuln/detail/CVE-2022-29147 [ 167 ] CVE-2022-30127 https://nvd.nist.gov/vuln/detail/CVE-2022-30127 [ 168 ] CVE-2022-30128 https://nvd.nist.gov/vuln/detail/CVE-2022-30128 [ 169 ] CVE-2022-30192 https://nvd.nist.gov/vuln/detail/CVE-2022-30192 [ 170 ] CVE-2022-33638 https://nvd.nist.gov/vuln/detail/CVE-2022-33638 [ 171 ] CVE-2022-33639 https://nvd.nist.gov/vuln/detail/CVE-2022-33639 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202208-25 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . For the stable distribution (bullseye), this problem has been fixed in version 99.0.4844.84-1~deb11u1. We recommend that you upgrade your chromium packages. For the detailed security status of chromium please refer to its security tracker page at: https://security-tracker.debian.org/tracker/chromium Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmJBXaAACgkQEMKTtsN8 TjbazQ/+IzYVZN+0pj9UBLmTcMNsaUt7Hh0G1D0NsJ8yKbQ6Kan11TcOBvzkQLER E5YbdLOfVaY/OZQRRyjtjzc/WwySaC0AKKg76rYd4bo4186szqPrTApKYz+Fb+Tw 9BCzzYxVQp4nPxcxdMo2PDrCXJg4Ux/ia9dUZFbSZOF8TccxU/1nAB89nS0jCECW OhjqKHM4vcpyPF+ztnGT8Lce+wy3TwTQ/CJM3GaKLK3RF8dT9y0Ae6PP902eOw+x CKbG9EsqB47K5v7Jrbm7LfaxxF1hs7l3kiaupk5YNxgIlHV0i/dpHT39zhSFEFdZ 4F2+lpzJpvKjz9kx2iyJcNYScxMTbWKQQrEYrcNFp3wE3vPl4ndASKrOniTta6ub H2j0Jp/O0pcQTLrsVTlSPvzVgSqTBjobgsIw4JWBSeDLpaDWNQR/dhxfoCQCUvA4 SDEby7l+buKPbipoCvupeyk+cQIM+yjXKc0OZDpHGekK8NsViD5rGIVyhKmFvWcC PajYlmZu68s49eg14hrpXudTcrLL+fFkKgxI5f0Eat0BLFsW7mFl6cvEzX+ErPKT 38XlAdtsO7FGq3DerKJhAyWzZbTPBpcXtPvguIytoxl3QXxcNBvcRgeZOjqMeIhW QqFsYamZq7zcDKYon9Zljtkz1/ai1viBejcvqJK5DqePtvz4AJA= =ZIch -----END PGP SIGNATURE-----

Trust: 1.98

sources: NVD: CVE-2022-1096 // JVNDB: JVNDB-2022-002159 // VULMON: CVE-2022-1096 // PACKETSTORM: 166544 // PACKETSTORM: 168075 // PACKETSTORM: 169350

AFFECTED PRODUCTS

vendor:googlemodel:chromescope:ltversion:99.0.4844.84

Trust: 1.0

vendor:rockwell automationmodel:factorytalk viewscope:eqversion:site edition 13

Trust: 0.8

vendor:rockwell automationmodel:connected components workbenchscope: - version: -

Trust: 0.8

vendor:rockwell automationmodel:enhanced himscope: - version: -

Trust: 0.8

vendor:rockwell automationmodel:factorytalk linxscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-002159 // NVD: CVE-2022-1096

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-1096
value: HIGH

Trust: 1.0

NVD: CVE-2022-1096
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202203-2278
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-1096
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-1096
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-002159 // CNNVD: CNNVD-202203-2278 // NVD: CVE-2022-1096

PROBLEMTYPE DATA

problemtype:CWE-843

Trust: 1.0

problemtype:Mistake of type (CWE-843) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-002159 // NVD: CVE-2022-1096

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 168075 // CNNVD: CNNVD-202203-2278

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202203-2278

PATCH

title:Product Compatibility & Download Center from Rockwell Automation Rockwell Automationurl:https://compatibility.rockwellautomation.com/Pages/Home.aspx

Trust: 0.8

title:Google Chrome Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=186884

Trust: 0.6

title:Debian Security Advisories: DSA-5110-1 chromium -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=e9e9ba88a881ad0a39b9244f299b6a5e

Trust: 0.1

title:Google Chrome: Stable Channel Update for Desktopurl:https://vulmon.com/vendoradvisory?qidtp=chrome_releases&qid=9e48fc90e4efa33ae51fdb4506bde295

Trust: 0.1

title:cve-2022-1096url:https://github.com/git-cve-updater/cve-2022-1096

Trust: 0.1

title:Chrome-and-Edge-Version-Dumperurl:https://github.com/Maverick-cmd/Chrome-and-Edge-Version-Dumper

Trust: 0.1

title:Threatposturl:https://threatpost.com/google-chrome-bug-actively-exploited-zero-day/179161/

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/emergency-google-chrome-update-fixes-zero-day-used-in-attacks/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2022/03/28/google_chromium_exploit/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2022/04/15/google-third-fix-chrome-vulnerability/

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/cisa-warns-orgs-to-patch-actively-exploited-chrome-redis-bugs/

Trust: 0.1

sources: VULMON: CVE-2022-1096 // JVNDB: JVNDB-2022-002159 // CNNVD: CNNVD-202203-2278

EXTERNAL IDS

db:NVDid:CVE-2022-1096

Trust: 3.6

db:ICS CERTid:ICSA-22-209-01

Trust: 1.4

db:JVNid:JVNVU93834764

Trust: 0.8

db:JVNDBid:JVNDB-2022-002159

Trust: 0.8

db:PACKETSTORMid:166544

Trust: 0.7

db:AUSCERTid:ESB-2022.3702

Trust: 0.6

db:AUSCERTid:ESB-2022.1337

Trust: 0.6

db:AUSCERTid:ESB-2022.1294

Trust: 0.6

db:CS-HELPid:SB2022032827

Trust: 0.6

db:CS-HELPid:SB2022032601

Trust: 0.6

db:CS-HELPid:SB2022032912

Trust: 0.6

db:CXSECURITYid:WLB-2022060052

Trust: 0.6

db:CNNVDid:CNNVD-202203-2278

Trust: 0.6

db:VULMONid:CVE-2022-1096

Trust: 0.1

db:PACKETSTORMid:168075

Trust: 0.1

db:PACKETSTORMid:169350

Trust: 0.1

sources: VULMON: CVE-2022-1096 // JVNDB: JVNDB-2022-002159 // PACKETSTORM: 166544 // PACKETSTORM: 168075 // PACKETSTORM: 169350 // CNNVD: CNNVD-202203-2278 // NVD: CVE-2022-1096

REFERENCES

url:https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_25.html

Trust: 2.2

url:https://security.gentoo.org/glsa/202208-25

Trust: 1.7

url:https://crbug.com/1309225

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-1096

Trust: 1.1

url:http://jvn.jp/vu/jvnvu93834764/index.html

Trust: 0.8

url:https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Trust: 0.8

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-209-01

Trust: 0.8

url:https://packetstormsecurity.com/files/167516/chrome-cve-2022-1096-incomplete-fix.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3702

Trust: 0.6

url:https://cxsecurity.com/issue/wlb-2022060052

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022032827

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1294

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-1096/

Trust: 0.6

url:https://packetstormsecurity.com/files/166544/ubuntu-security-notice-usn-5350-1.html

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-209-01

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022032601

Trust: 0.6

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2022-1096

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022032912

Trust: 0.6

url:https://vigilance.fr/vulnerability/chrome-memory-corruption-via-v8-37881

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.1337

Trust: 0.6

url:https://threatpost.com/google-chrome-bug-actively-exploited-zero-day/179161/

Trust: 0.1

url:https://github.com/git-cve-updater/cve-2022-1096

Trust: 0.1

url:https://www.debian.org/security/2022/dsa-5110

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/chromium-browser/99.0.4844.84-0ubuntu0.18.04.1

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5350-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1136

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1138

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1501

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1129

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1489

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1490

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1861

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0797

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1480

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4058

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0975

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1633

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0971

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1500

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0972

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-29144

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-29147

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0978

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1876

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1128

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0977

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2156

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1858

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0808

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4067

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1863

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1641

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1866

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1871

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1146

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1487

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1637

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0801

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26895

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1873

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0807

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4059

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4062

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0791

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26891

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2157

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0976

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4055

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0798

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0803

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4057

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1144

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1483

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26912

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0979

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26900

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1495

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1484

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30128

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1497

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1143

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4068

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4063

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0792

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0980

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0794

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1493

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1486

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1867

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2165

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1310

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0789

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1485

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-33638

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1498

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4066

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1865

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0806

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1491

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1853

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1313

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1857

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1870

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1127

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1875

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1125

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0809

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-33639

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26894

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26909

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1130

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2010

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1635

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1135

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1868

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1856

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1232

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-29146

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24475

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4052

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1488

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1478

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1312

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4053

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1477

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1636

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1639

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2160

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2164

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4078

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1479

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1308

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1869

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2011

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30127

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4061

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0790

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1862

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1145

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1854

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2007

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1859

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1132

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30551

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0802

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1482

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1634

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1142

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1499

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4079

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0973

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1864

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0974

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1131

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1309

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22021

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1481

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1492

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0795

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4056

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-30192

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24523

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1306

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1134

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1139

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1305

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1311

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1307

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0799

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26905

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2162

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0796

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1496

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1133

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1855

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2161

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1141

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1860

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1494

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4054

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0804

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1872

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1874

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0805

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4065

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1314

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0793

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1640

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-26908

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4064

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0800

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2158

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1137

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2163

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1364

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://security-tracker.debian.org/tracker/chromium

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

sources: VULMON: CVE-2022-1096 // JVNDB: JVNDB-2022-002159 // PACKETSTORM: 166544 // PACKETSTORM: 168075 // PACKETSTORM: 169350 // CNNVD: CNNVD-202203-2278 // NVD: CVE-2022-1096

CREDITS

Reported by anonymous on 2022-03-23

Trust: 0.6

sources: CNNVD: CNNVD-202203-2278

SOURCES

db:VULMONid:CVE-2022-1096
db:JVNDBid:JVNDB-2022-002159
db:PACKETSTORMid:166544
db:PACKETSTORMid:168075
db:PACKETSTORMid:169350
db:CNNVDid:CNNVD-202203-2278
db:NVDid:CVE-2022-1096

LAST UPDATE DATE

2024-08-14T13:06:34.631000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-002159date:2024-06-13T06:18:00
db:CNNVDid:CNNVD-202203-2278date:2022-08-16T00:00:00
db:NVDid:CVE-2022-1096date:2022-10-27T22:50:00.437

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-002159date:2022-08-02T00:00:00
db:PACKETSTORMid:166544date:2022-03-30T14:48:41
db:PACKETSTORMid:168075date:2022-08-15T16:03:09
db:PACKETSTORMid:169350date:2022-03-28T19:12:00
db:CNNVDid:CNNVD-202203-2278date:2022-03-25T00:00:00
db:NVDid:CVE-2022-1096date:2022-07-23T00:15:08.333