Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.826553
Category:General
Title:Google Chrome Security Update (stable-channel-update-for-desktop_27-2022-09) - Windows
Summary:Google Chrome is prone to multiple; vulnerabilities.
Description:Summary:
Google Chrome is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to,

- Use after free in CSS.

- Insufficient validation of untrusted input in Developer Tools.

- Use after free in Survey.

- Use after free in Media.

- Insufficient policy enforcement in Developer Tools.

- Use after free in Assistant.

- Insufficient policy enforcement in Custom Tabs.

- Use after free in Import.

- Insufficient validation of untrusted input in VPN.

- Incorrect security UI in Full Screen.

- Use after free in Logging.

- Type confusion in Blink.

- Insufficient validation of untrusted input in Safe Browsing.

- Insufficient validation of untrusted input in Intents.

- Use after free in ChromeOS Notifications.

Vulnerability Impact:
Successful exploitation will allow
attackers to run arbitrary code, bypass security restrictions, conduct spoofing
and cause a denial of service on affected system.

Affected Software/OS:
Google Chrome version prior to
106.0.5249.61 on Windows

Solution:
Upgrade to Google Chrome version
106.0.5249.61 or later. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-3304
https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_27.html
https://crbug.com/1358907
Common Vulnerability Exposure (CVE) ID: CVE-2022-3201
https://security.gentoo.org/glsa/202311-11
https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_14.html
https://crbug.com/1343104
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
https://security.gentoo.org/glsa/202209-23
https://security.gentoo.org/glsa/202210-16
https://www.debian.org/security/2022/dsa-5244
Common Vulnerability Exposure (CVE) ID: CVE-2022-3305
https://crbug.com/1319229
Common Vulnerability Exposure (CVE) ID: CVE-2022-3306
https://crbug.com/1320139
Common Vulnerability Exposure (CVE) ID: CVE-2022-3307
https://crbug.com/1323488
Common Vulnerability Exposure (CVE) ID: CVE-2022-3308
https://crbug.com/1342722
Common Vulnerability Exposure (CVE) ID: CVE-2022-3309
https://crbug.com/1348415
Common Vulnerability Exposure (CVE) ID: CVE-2022-3310
https://crbug.com/1240065
Common Vulnerability Exposure (CVE) ID: CVE-2022-3311
https://crbug.com/1302813
Common Vulnerability Exposure (CVE) ID: CVE-2022-3312
https://crbug.com/1303306
Common Vulnerability Exposure (CVE) ID: CVE-2022-3313
https://crbug.com/1317904
Common Vulnerability Exposure (CVE) ID: CVE-2022-3314
https://crbug.com/1328708
Common Vulnerability Exposure (CVE) ID: CVE-2022-3315
https://crbug.com/1322812
Common Vulnerability Exposure (CVE) ID: CVE-2022-3316
https://crbug.com/1333623
Common Vulnerability Exposure (CVE) ID: CVE-2022-3317
https://crbug.com/1300539
Common Vulnerability Exposure (CVE) ID: CVE-2022-3318
https://crbug.com/1318791
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.