CWE
346
Advisory Published
Updated

CVE-2022-0108

First published: Sat Feb 12 2022(Updated: )

Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

Credit: chrome-cve-admin@google.com chrome-cve-admin@google.com

Affected SoftwareAffected VersionHow to fix
Apple watchOS<9.3
9.3
Apple tvOS<16.3
16.3
<13.2
13.2
Apple iOS<16.3
16.3
Apple iPadOS<16.3
16.3
Apple Safari<16.3
16.3
Google Chrome<97.0.4692.71
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Fedoraproject Fedora=36
debian/chromium<=90.0.4430.212-1~deb10u1
116.0.5845.180-1~deb11u1
118.0.5993.117-1~deb11u1
116.0.5845.180-1~deb12u1
118.0.5993.117-1~deb12u1
118.0.5993.117-1
119.0.6045.105-1
debian/webkit2gtk<=2.36.4-1~deb10u1
2.38.6-0+deb10u1
2.40.5-1~deb11u1
2.42.1-1~deb11u2
2.40.5-1~deb12u1
2.42.1-1~deb12u1
2.42.1-2
debian/wpewebkit
2.38.6-1~deb11u1
2.38.6-1
2.42.1-1
ubuntu/chromium-browser<97.0.4692.71-0ubuntu0.18.04.1
97.0.4692.71-0ubuntu0.18.04.1
ubuntu/webkit2gtk<2.38.6-0ubuntu0.20.04.1
2.38.6-0ubuntu0.20.04.1
ubuntu/webkit2gtk<2.38.6-0ubuntu0.22.04.1
2.38.6-0ubuntu0.22.04.1
ubuntu/webkit2gtk<2.38.6-0ubuntu0.22.10.1
2.38.6-0ubuntu0.22.10.1
ubuntu/webkit2gtk<2.40.1-0ubuntu0.23.04.1
2.40.1-0ubuntu0.23.04.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-0108.

  • What is the title of the vulnerability?

    The title of the vulnerability is WebKit.

  • What is the description of the vulnerability?

    The vulnerability is related to inappropriate implementation in Navigation in Google Chrome prior to version 97.0.4692.71, allowing a remote attacker to leak cross-origin data via a crafted HTML page.

  • What software are affected by this vulnerability?

    The following software are affected by this vulnerability: Apple Safari up to version 16.3, Ubuntu Chromium Browser up to version 97.0.4692.71-0ubuntu0.18.04.1, Ubuntu Webkit2gtk up to version 2.38.6-0ubuntu0.20.04.1, Ubuntu Webkit2gtk up to version 2.38.6-0ubuntu0.22.04.1, Ubuntu Webkit2gtk up to version 2.38.6-0ubuntu0.22.10.1, Ubuntu Webkit2gtk up to version 2.40.1-0ubuntu0.23.04.1, Debian Chromium up to version 90.0.4430.212-1~deb10u1, Debian Webkit2gtk up to version 2.36.4-1~deb10u1, Debian Webkit2gtk up to version 2.38.5-1~deb11u1, Debian Wpewebkit up to version 2.38.5-1~deb11u1, Apple watchOS up to version 9.3, Apple tvOS up to version 16.3, Apple macOS Ventura up to version 13.2, Apple iOS up to version 16.3, and Apple iPadOS up to version 16.3.

  • What is the severity of this vulnerability?

    The severity of this vulnerability is not mentioned.

  • Is there a fix available for this vulnerability?

    Yes, the fix for this vulnerability is available in Apple Safari version 16.3, Ubuntu Chromium Browser version 97.0.4692.71-0ubuntu0.18.04.1, Ubuntu Webkit2gtk version 2.38.6-0ubuntu0.20.04.1, Ubuntu Webkit2gtk version 2.38.6-0ubuntu0.22.04.1, Ubuntu Webkit2gtk version 2.38.6-0ubuntu0.22.10.1, Ubuntu Webkit2gtk version 2.40.1-0ubuntu0.23.04.1, Debian Chromium version 90.0.4430.212-1~deb10u1, Debian Webkit2gtk version 2.36.4-1~deb10u1, Debian Webkit2gtk version 2.38.5-1~deb11u1, Debian Wpewebkit version 2.38.5-1~deb11u1, Apple watchOS version 9.3, Apple tvOS version 16.3, Apple macOS Ventura version 13.2, Apple iOS version 16.3, and Apple iPadOS version 16.3.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203