Search for vulnerabilities
Vulnerability details: VCID-46cw-j6ts-aaap
Vulnerability ID VCID-46cw-j6ts-aaap
Aliases CVE-2022-3058
Summary Use after free in Sign-In Flow in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interaction.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00281 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00344 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00404 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2022-3058
cvssv3.1 8.8 https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html
ssvc Track https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html
cvssv3.1 8.8 https://crbug.com/1337676
ssvc Track https://crbug.com/1337676
cvssv3.1 8.8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-3058
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-3058
cvssv3.1 8.8 https://security.gentoo.org/glsa/202209-23
ssvc Track https://security.gentoo.org/glsa/202209-23
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2022-3058
https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html
https://crbug.com/1337676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3046
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3047
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3051
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3053
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3054
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3071
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4913
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
https://security.gentoo.org/glsa/202209-23
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
CVE-2022-3058 https://nvd.nist.gov/vuln/detail/CVE-2022-3058
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-21T15:19:11Z/ Found at https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1337676
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-21T15:19:11Z/ Found at https://crbug.com/1337676
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-21T15:19:11Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3058
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-3058
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202209-23
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-05-21T15:19:11Z/ Found at https://security.gentoo.org/glsa/202209-23
Exploit Prediction Scoring System (EPSS)
Percentile 0.48673
EPSS Score 0.00281
Published At April 8, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.