NA

CVE-2022-1364

Published: 26/07/2022 Updated: 30/08/2022
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Type confusion in V8 Turbofan in Google Chrome before 100.0.4896.127 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

Vendor Advisories

A security issue was discovered in Chromium, which could result in the execution of arbitrary code For the stable distribution (bullseye), this problem has been fixed in version 10004896127-1~deb11u1 We recommend that you upgrade your chromium packages For the detailed security status of chromium please refer to its security tracker page at: ...
Hi, everyone! We've just released Chrome 100 (10004896127) for Android: it'll become available on Google Play over the next few daysThis release includes security, stability and performance improvements You can see a full list of the changes in the Git log If you find a new issue, please let us know by filing a bugSecurity Fix ...
 The Stable channel has been updated to 10004896127 for Windows, Mac and Linux which will roll out over the coming days/weeks A full list of changes in this build is available in the log Interested in switching release channels? Find out how here If you find a new issue, please let us know by filing a bug The community help forum is als ...
LTS-96 has been updated in the LTS channel to 9604664207 (Platform Version: 14268820) for most ChromeOS devices Want to know more about Long-term Support? Click here This update contains multiple Security fixes, including:1311701  High  CVE-2022-1312 Security: UAF in DumpDatabaseHandler1283050 &nb ...

Recent Articles

IT threat evolution in Q2 2022. Non-mobile statistics
Securelist • AMR • 15 Aug 2022

IT threat evolution in Q2 2022 IT threat evolution in Q2 2022. Non-mobile statistics IT threat evolution in Q2 2022. Mobile statistics These statistics are based on detection verdicts of Kaspersky products and services received from users who consented to providing statistical data. Quarterly figures According to Kaspersky Security Network, in Q2 2022: Kaspersky solutions blocked 1,164,544,060 attacks from online resources across the globe. Web Anti-Virus recognized 273,033,368 unique URLs as ma...

Google issues third emergency fix for Chrome this year
The Register • Jeff Burt • 01 Jan 1970

Get our weekly newsletter The latest patch is aimed at a type confusion vulnerability that is actively being exploited

Google is issuing fixes for two vulnerabilities in its Chrome web browser, including one flaw that is already being exploited in the wild. The emergency updates the company issued this week impact the almost 3 billion users of its Chrome browser as well as those using other Chromium-based browsers, such as Microsoft Edge, Brave and Vivaldi. It is the third such emergency update Google has had to issue for Chrome this year. One of the flaws is a type confusion vulnerability tracked as CVE-2022-13...