Kaspersky ID:
KLA12411
Detect Date:
01/04/2022
Updated:
01/25/2024

Description

Multiple vulnerabilities were found in Google Chrome. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code, bypass security restrictions, spoof user interface.

Below is a complete list of vulnerabilities:

  1. Implementation vulnerability in Passwords can be exploited to cause denial of service.
  2. Use after free vulnerability in SwiftShader can be exploited to cause denial of service or execute arbitrary code.
  3. Type confusion vulnerability in V8 can be exploited to cause denial of service.
  4. Use after free vulnerability in Screen Capture can be exploited to cause denial of service or execute arbitrary code.
  5. Implementation vulnerability in Navigation can be exploited to cause denial of service.
  6. Use after free vulnerability in Storage can be exploited to cause denial of service or execute arbitrary code.
  7. Use after free vulnerability in Sign-in can be exploited to cause denial of service or execute arbitrary code.
  8. Use after free vulnerability in Autofill can be exploited to cause denial of service or execute arbitrary code.
  9. Implementation vulnerability in Compositing can be exploited to cause denial of service.
  10. Out of bounds memory access vulnerability in Web Serial can be exploited to cause denial of service.
  11. Implementation vulnerability in Autofill can be exploited to cause denial of service.
  12. Heap buffer overflow vulnerability in Media streams API can be exploited to cause denial of service or execute arbitrary code.
  13. Use after free vulnerability in File Manager API can be exploited to cause denial of service or execute arbitrary code.
  14. Implementation vulnerability in Blink can be exploited to cause denial of service.
  15. Implementation vulnerability in WebShare can be exploited to cause denial of service.
  16. Use after free vulnerability in PDF can be exploited to cause denial of service or execute arbitrary code.
  17. Heap buffer overflow vulnerability in ANGLE can be exploited to cause denial of service or execute arbitrary code.
  18. Heap buffer overflow vulnerability in Bookmarks can be exploited to cause denial of service or execute arbitrary code.
  19. Uninitialized use vulnerability in File API can be exploited to bypass security restrictions.
  20. Security UI vulnerability in Browser UI can be exploited to spoof user interface.
  21. Implementation vulnerability in DevTools can be exploited to cause denial of service.
  22. Security UI vulnerability in Autofill can be exploited to spoof user interface.
  23. Security bypass vulnerability in Service Workers can be exploited to bypass security restrictions.
  24. Implementation vulnerability in File System API can be exploited to cause denial of service.
  25. Use after free vulnerability in WebRTC can be exploited to cause denial of service or execute arbitrary code.
  26. Validation of untrusted input vulnerability in QUIC can be exploited to cause denial of service.

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

CVE list

  • CVE-2022-0120
    high
  • CVE-2022-0103
    critical
  • CVE-2022-0102
    critical
  • CVE-2022-0098
    critical
  • CVE-2022-0108
    high
  • CVE-2022-0096
    critical
  • CVE-2022-0099
    critical
  • CVE-2022-0106
    critical
  • CVE-2022-0116
    warning
  • CVE-2022-0114
    critical
  • CVE-2022-0109
    high
  • CVE-2022-0100
    critical
  • CVE-2022-0107
    critical
  • CVE-2022-0113
    high
  • CVE-2022-0118
    warning
  • CVE-2022-0105
    critical
  • CVE-2022-0104
    critical
  • CVE-2022-0101
    critical
  • CVE-2022-0111
    high
  • CVE-2022-0115
    critical
  • CVE-2022-0112
    warning
  • CVE-2022-0097
    critical
  • CVE-2022-0110
    warning
  • CVE-2022-0117
    high
  • CVE-2022-0337
    high
  • CVE-2022-4924
    critical
  • CVE-2022-4925
    high

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.