8.8
CWE
416
Advisory Published
Updated

CVE-2022-0308: Use After Free

First published: Sat Feb 12 2022(Updated: )

Use after free in Data Transfer in Google Chrome on Chrome OS prior to 97.0.4692.99 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page.

Credit: chrome-cve-admin@google.com

Affected SoftwareAffected VersionHow to fix
Google Chrome<97.0.4692.99
Google Chrome OS

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-0308?

    CVE-2022-0308 is a vulnerability in Google Chrome on Chrome OS that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

  • How does CVE-2022-0308 impact Google Chrome on Chrome OS?

    CVE-2022-0308 allows a remote attacker to potentially exploit heap corruption in Google Chrome on Chrome OS.

  • What is the severity of CVE-2022-0308?

    CVE-2022-0308 has a severity of 8.8 (high).

  • What is the affected software for CVE-2022-0308?

    The affected software for CVE-2022-0308 is Google Chrome on Chrome OS versions prior to 97.0.4692.99.

  • How can I fix CVE-2022-0308?

    To fix CVE-2022-0308, update Google Chrome on Chrome OS to version 97.0.4692.99 or higher.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203