605
VMScore

CVE-2022-0609

Published: 05/04/2022 Updated: 15/02/2024
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use after free in Animation in Google Chrome before 98.0.4758.102 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

Vendor Advisories

Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure For the stable distribution (bullseye), these problems have been fixed in version 9804758102-1~deb11u1 We recommend that you upgrade your chromium packages For the detailed security status of ...
The Stable channel has been updated to 9804758102 for Windows, Mac and Linux which will roll out over the coming days/weeks Extended stable channel has also been updated to 9804758102 for Windows and Mac which will roll out over the coming days/weeksA full list of changes in this build is available in the log Interested in switching release ...
LTS-96 has been updated in the LTS channel to 9604664202 (Platform Version: 14268770) for most ChromeOS devices Want to know more about Long-term Support? Click here This update includes the following Security fixes:1295786  High  CVE-2022-0796 uaf in blink::MediaInspectorContextImpl::CullPlayers(blink::Web ...

Recent Articles

IT threat evolution in Q2 2022. Non-mobile statistics
Securelist • AMR • 15 Aug 2022

IT threat evolution in Q2 2022 IT threat evolution in Q2 2022. Non-mobile statistics IT threat evolution in Q2 2022. Mobile statistics These statistics are based on detection verdicts of Kaspersky products and services received from users who consented to providing statistical data. Quarterly figures According to Kaspersky Security Network, in Q2 2022: Kaspersky solutions blocked 1,164,544,060 attacks from online resources across the globe. Web Anti-Virus recognized 273,033,368 unique URLs as ma...

IT threat evolution in Q1 2022. Non-mobile statistics
Securelist • AMR • 27 May 2022

IT threat evolution in Q1 2022 IT threat evolution in Q1 2022. Non-mobile statistics IT threat evolution in Q1 2022. Mobile statistics These statistics are based on detection verdicts of Kaspersky products and services received from users who consented to providing statistical data. Quarterly figures According to Kaspersky Security Network, in Q1 2022: Kaspersky solutions blocked 1,216,350,437 attacks from online resources across the globe. Web Anti-Virus recognized 313,164,030 unique URLs as ma...

Google issues third emergency fix for Chrome this year
The Register • Jeff Burt • 01 Jan 1970

Get our weekly newsletter The latest patch is aimed at a type confusion vulnerability that is actively being exploited

Google is issuing fixes for two vulnerabilities in its Chrome web browser, including one flaw that is already being exploited in the wild. The emergency updates the company issued this week impact the almost 3 billion users of its Chrome browser as well as those using other Chromium-based browsers, such as Microsoft Edge, Brave and Vivaldi. It is the third such emergency update Google has had to issue for Chrome this year. One of the flaws is a type confusion vulnerability tracked as CVE-2022-13...

Emergency updates: Adobe, Chrome patch security bugs under active attack
The Register • Thomas Claburn in San Francisco • 01 Jan 1970

Get our weekly newsletter Friends are always telling me ... just be good to free()

Adobe has released an out-of-band security update for Adobe Commerce and Magento Open Source to address active exploitation of a known vulnerability, and Google has an emergency issue, too. Security Bulletin APSB22-12 fixes CVE-2022-24086, rated 9.8 (critical) out of 10 on the CVSS scale. Adobe has not released details about the issue beyond noting that it involves improper input validation (CWE-20). The software maker says exploitation does not require any special privileges and allows arbitrar...