Attacker Value
High
(1 user assessed)
Exploitability
Very High
(1 user assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
1

CVE-2022-1494

Disclosure Date: July 26, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.
Defense Evasion
Techniques
Validation
Validated
Execution
Techniques
Validation
Validated
Initial Access
Techniques
Validation
Validated

Description

Insufficient data validation in Trusted Types in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to bypass trusted types policy via a crafted HTML page.

Add Assessment

3
Ratings
  • Attacker Value
    High
  • Exploitability
    Very High
Technical Analysis

Mitigating aspect to consider here is the flaws were patched in more recent versions of Chrome and derivatives after 100.0.4892.0

Use of .nodeValue and .textContent to set attribute properties does not take an Exception-State since internal use of Attr::SetAttribute is not enforcing Trusted Type check as set by the HTTP header used to set CSP policy for Trusted Types. The nature of this vulnerability asks also to verify all other attribute methods to use Exception-State to ensure CSP Trusted Type checking in Chrome based browsers.

The resource example shows use of .nodeValue and .textContent to introduce DOM based-XSS, this though the flaw permitted for any javascript to execute.

resource: https://bugs.chromium.org/p/chromium/issues/detail?id=1298122
see comment 7 for a link to the WebIDL discussion where the flaw was likely introduced in case 2 Attr Node

CVSS V3 Severity and Metrics
Base Score:
6.1 Medium
Impact Score:
2.7
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • google

Products

  • chrome
Technical Analysis