Exploited
8.8
CWE
416
Advisory Published
Updated

CVE-2022-3038: Google Chrome Use-After-Free Vulnerability

First published: Tue Jun 28 2022(Updated: )

Google Chromium Network Service contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Credit: chrome-cve-admin@google.com Sergei Glazunov Google Project Zero chrome-cve-admin@google.com

Affected SoftwareAffected VersionHow to fix
Google Chrome<105.0.5195.52
Fedoraproject Fedora=37
Google Chrome<105.0.5195.52
105.0.5195.52
Google Chromium Network Service

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203