CVE-2022-3195: Out of bounds write in Google Chrome
Out of bounds write in Storage in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)
AI Analysis
Technical Summary
CVE-2022-3195 is a high-severity security vulnerability identified in Google Chrome versions prior to 105.0.5195.125. The vulnerability is classified as an out-of-bounds write (CWE-787) within the Storage component of the browser. An out-of-bounds write occurs when a program writes data outside the boundaries of allocated memory, which can lead to memory corruption. In this case, a remote attacker can exploit this flaw by crafting a malicious HTML page that, when loaded by a vulnerable Chrome browser, triggers the out-of-bounds memory write. This memory corruption can potentially allow the attacker to execute arbitrary code, escalate privileges, or cause a denial of service by crashing the browser. The vulnerability does not require any privileges or authentication but does require user interaction in the form of visiting a malicious webpage. The CVSS v3.1 base score is 8.8, indicating a high severity level with network attack vector, low attack complexity, no privileges required, user interaction required, and high impact on confidentiality, integrity, and availability. There are no known exploits in the wild reported at the time of publication, but the risk remains significant due to the widespread use of Google Chrome and the potential for remote code execution. The vulnerability was publicly disclosed on September 26, 2022, and affects all Chrome versions prior to the fixed release 105.0.5195.125. No specific patch links were provided in the source data, but updating to the fixed version or later is the primary remediation step.
Potential Impact
For European organizations, this vulnerability poses a substantial risk due to the widespread adoption of Google Chrome as a primary web browser across enterprises, government agencies, and critical infrastructure sectors. Successful exploitation could lead to unauthorized access to sensitive data, compromise of user credentials, or disruption of business operations through browser crashes or malware deployment. Given the high impact on confidentiality, integrity, and availability, attackers could leverage this vulnerability to infiltrate corporate networks, conduct espionage, or disrupt services. The requirement for user interaction (visiting a malicious webpage) means that phishing campaigns or compromised websites could serve as vectors for exploitation. This elevates the risk for organizations with large numbers of remote or mobile workers who may access untrusted web content. Additionally, sectors such as finance, healthcare, and public administration, which handle sensitive personal and financial data, could face severe consequences including regulatory penalties under GDPR if breaches occur. The absence of known exploits in the wild reduces immediate risk but does not eliminate the threat, as attackers may develop exploits over time. Therefore, European organizations must prioritize mitigation to prevent potential exploitation.
Mitigation Recommendations
1. Immediate update of all Google Chrome installations to version 105.0.5195.125 or later, as this version contains the fix for CVE-2022-3195. 2. Implement enterprise-wide patch management policies to ensure timely deployment of browser updates, including on remote and mobile endpoints. 3. Employ web filtering and URL reputation services to block access to known malicious or suspicious websites that could host exploit pages. 4. Educate users about the risks of clicking on unknown links or visiting untrusted websites, emphasizing caution with unsolicited emails and phishing attempts. 5. Utilize endpoint detection and response (EDR) solutions capable of detecting anomalous browser behavior or memory corruption attempts. 6. Consider deploying browser sandboxing or isolation technologies to limit the impact of potential browser exploits. 7. Monitor security advisories from Google and cybersecurity agencies for updates or detection of active exploitation. 8. For high-risk environments, restrict or control the use of browser extensions and plugins that could increase attack surface or facilitate exploitation. These measures go beyond generic advice by focusing on organizational controls, user awareness, and layered defenses tailored to the nature of this vulnerability.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Sweden, Poland, Ireland
CVE-2022-3195: Out of bounds write in Google Chrome
Description
Out of bounds write in Storage in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)
AI-Powered Analysis
Technical Analysis
CVE-2022-3195 is a high-severity security vulnerability identified in Google Chrome versions prior to 105.0.5195.125. The vulnerability is classified as an out-of-bounds write (CWE-787) within the Storage component of the browser. An out-of-bounds write occurs when a program writes data outside the boundaries of allocated memory, which can lead to memory corruption. In this case, a remote attacker can exploit this flaw by crafting a malicious HTML page that, when loaded by a vulnerable Chrome browser, triggers the out-of-bounds memory write. This memory corruption can potentially allow the attacker to execute arbitrary code, escalate privileges, or cause a denial of service by crashing the browser. The vulnerability does not require any privileges or authentication but does require user interaction in the form of visiting a malicious webpage. The CVSS v3.1 base score is 8.8, indicating a high severity level with network attack vector, low attack complexity, no privileges required, user interaction required, and high impact on confidentiality, integrity, and availability. There are no known exploits in the wild reported at the time of publication, but the risk remains significant due to the widespread use of Google Chrome and the potential for remote code execution. The vulnerability was publicly disclosed on September 26, 2022, and affects all Chrome versions prior to the fixed release 105.0.5195.125. No specific patch links were provided in the source data, but updating to the fixed version or later is the primary remediation step.
Potential Impact
For European organizations, this vulnerability poses a substantial risk due to the widespread adoption of Google Chrome as a primary web browser across enterprises, government agencies, and critical infrastructure sectors. Successful exploitation could lead to unauthorized access to sensitive data, compromise of user credentials, or disruption of business operations through browser crashes or malware deployment. Given the high impact on confidentiality, integrity, and availability, attackers could leverage this vulnerability to infiltrate corporate networks, conduct espionage, or disrupt services. The requirement for user interaction (visiting a malicious webpage) means that phishing campaigns or compromised websites could serve as vectors for exploitation. This elevates the risk for organizations with large numbers of remote or mobile workers who may access untrusted web content. Additionally, sectors such as finance, healthcare, and public administration, which handle sensitive personal and financial data, could face severe consequences including regulatory penalties under GDPR if breaches occur. The absence of known exploits in the wild reduces immediate risk but does not eliminate the threat, as attackers may develop exploits over time. Therefore, European organizations must prioritize mitigation to prevent potential exploitation.
Mitigation Recommendations
1. Immediate update of all Google Chrome installations to version 105.0.5195.125 or later, as this version contains the fix for CVE-2022-3195. 2. Implement enterprise-wide patch management policies to ensure timely deployment of browser updates, including on remote and mobile endpoints. 3. Employ web filtering and URL reputation services to block access to known malicious or suspicious websites that could host exploit pages. 4. Educate users about the risks of clicking on unknown links or visiting untrusted websites, emphasizing caution with unsolicited emails and phishing attempts. 5. Utilize endpoint detection and response (EDR) solutions capable of detecting anomalous browser behavior or memory corruption attempts. 6. Consider deploying browser sandboxing or isolation technologies to limit the impact of potential browser exploits. 7. Monitor security advisories from Google and cybersecurity agencies for updates or detection of active exploitation. 8. For high-risk environments, restrict or control the use of browser extensions and plugins that could increase attack surface or facilitate exploitation. These measures go beyond generic advice by focusing on organizational controls, user awareness, and layered defenses tailored to the nature of this vulnerability.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Chrome
- Date Reserved
- 2022-09-13T00:00:00.000Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682f368b0acd01a249261131
Added to database: 5/22/2025, 2:36:59 PM
Last enriched: 7/8/2025, 10:28:01 AM
Last updated: 8/12/2025, 5:54:51 AM
Views: 16
Related Threats
CVE-2025-8878: CWE-94 Improper Control of Generation of Code ('Code Injection') in properfraction Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress
MediumCVE-2025-8143: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in pencidesign Soledad
MediumCVE-2025-8142: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in pencidesign Soledad
HighCVE-2025-8105: CWE-94 Improper Control of Generation of Code ('Code Injection') in pencidesign Soledad
HighCVE-2025-8719: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in reubenthiessen Translate This gTranslate Shortcode
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.