8.8
CVSSv3

CVE-2022-0096

Published: 12/02/2022 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use after free in Storage in Google Chrome before 97.0.4692.71 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

fedoraproject fedora 34

fedoraproject fedora 35

fedoraproject fedora 36

Vendor Advisories

Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure For the oldstable distribution (buster), security support for Chromium has been discontinued due to toolchain issues which no longer allow to build current Chromium releases on buster You can eit ...
The LTS Candidate LTC-96 has been updated to 9604664180 (Platform Version: 142686700) for most ChromeOS devices Want to know more about Long-term Support? Click here This update includes the following Security fixes: CVE-2022-0096 Critical SUMMARY: AddressSanitizer: heap-use-after-free base/bind_internalh:535:12 in BindState CVE-2022-02 ...
The Chrome team is delighted to announce the promotion of Chrome 97 to the stable channel for Windows, Mac and LinuxThis will roll out over the coming days/weeksChrome 970469271 contains a number of fixes and improvements -- a list of changes is available in the log Watch out for upcoming Chrome and Chromium blog post ...