google chrome CVE-2022-3038 in Google and Fedora Project Products
Published on September 26, 2022

product logo product logo
Use after free in Network Service in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Vendor Advisory Vendor Advisory NVD

Known Exploited Vulnerability

This Google Chrome Use-After-Free Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Google Chrome contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption.

The following remediation steps are recommended / required by April 20, 2023: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2022-3038 is exploitable with network access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Dangling pointer Vulnerability?

Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

CVE-2022-3038 has been classified to as a Dangling pointer vulnerability or weakness.


Products Associated with CVE-2022-3038

You can be notified by stack.watch whenever vulnerabilities like CVE-2022-3038 are published in these products:

 
 

What versions are vulnerable to CVE-2022-3038?