First published: Fri Oct 15 2021(Updated: )
Use after free in Site isolation in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
Credit: chrome-cve-admin@google.com Brendon Tiszka Google Project ZeroSergei Glazunov Google Project Zero
Affected Software | Affected Version | How to fix |
---|---|---|
Google Chrome | <97.0.4692.99 | |
Google Chrome | <97.0.4692.99 | 97.0.4692.99 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
The severity of CVE-2022-0290 is critical with a CVSS score of 9.6.
CVE-2022-0290 is a vulnerability in Site isolation in Google Chrome prior to version 97.0.4692.99 that allowed a remote attacker to potentially perform a sandbox escape.
The affected software for CVE-2022-0290 is Google Chrome versions prior to 97.0.4692.99.
To fix CVE-2022-0290, it is recommended to update Google Chrome to version 97.0.4692.99 or later.
Yes, you can find references for CVE-2022-0290 at the following links: [http://packetstormsecurity.com/files/166080/Chrome-RenderFrameHostImpl-Use-After-Free.html](http://packetstormsecurity.com/files/166080/Chrome-RenderFrameHostImpl-Use-After-Free.html), [https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html](https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html), [https://crbug.com/1260134](https://crbug.com/1260134).