Search for vulnerabilities
Vulnerability details: VCID-wj1u-uz7m-aaad
Vulnerability ID VCID-wj1u-uz7m-aaad
Aliases CVE-2022-0609
GHSA-vv6j-ww6x-54gx
GMS-2022-140
GMS-2022-141
GMS-2022-142
GMS-2022-143
GMS-2022-144
GMS-2022-145
GMS-2022-146
GMS-2022-147
GMS-2022-148
Summary Use after free in Animation in Google Chrome prior to 98.0.4758.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
epss 0.02672 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.02672 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.02672 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.03140 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.04135 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.04138 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.04138 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.04138 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.04138 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.04138 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.04138 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.04138 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.04138 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.04138 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.62491 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.62491 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.63263 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.64585 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.64585 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.64585 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.64585 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.64585 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.64585 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.64585 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.64859 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.65486 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.65486 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.65486 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.65486 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.65486 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.67001 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.67001 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.67821 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.67821 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.67821 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.67821 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.67821 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.67821 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.67821 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.67821 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.67821 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.67821 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.67821 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.67821 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.70834 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.70834 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.70834 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.70834 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.70834 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.70834 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.70834 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.70834 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.70834 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.71244 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
epss 0.71244 https://api.first.org/data/v1/epss?cve=CVE-2022-0609
cvssv3.1 8.8 https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html
generic_textual HIGH https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html
ssvc Attend https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html
cvssv3.1 8.8 https://crbug.com/1296150
generic_textual HIGH https://crbug.com/1296150
ssvc Attend https://crbug.com/1296150
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-vv6j-ww6x-54gx
cvssv3.1 8.8 https://github.com/cefsharp/CefSharp
generic_textual HIGH https://github.com/cefsharp/CefSharp
cvssv3.1_qr HIGH https://github.com/cefsharp/CefSharp/security/advisories/GHSA-vv6j-ww6x-54gx
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2022-0609
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-0609
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-0609
Data source KEV
Date added Feb. 15, 2022
Description Google Chromium Animation contains a use-after-free vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
Required action Apply updates per vendor instructions.
Due date March 1, 2022
Note
https://nvd.nist.gov/vuln/detail/CVE-2022-0609
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-03T14:23:25Z/ Found at https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1296150
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-03T14:23:25Z/ Found at https://crbug.com/1296150
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://github.com/cefsharp/CefSharp
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0609
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0609
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-0609
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.90129
EPSS Score 0.02672
Published At Dec. 19, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.