vulcan.io
Open in
urlscan Pro
141.193.213.21
Public Scan
Submitted URL: https://vulcan.io/blog/cve-2022-3075-how-to-fix-the-zero-day-vulnerability-in-chrome/%22
Effective URL: https://vulcan.io/blog/cve-2022-3075-how-to-fix-the-zero-day-vulnerability-in-chrome/
Submission: On September 26 via api from GB — Scanned from GB
Effective URL: https://vulcan.io/blog/cve-2022-3075-how-to-fix-the-zero-day-vulnerability-in-chrome/
Submission: On September 26 via api from GB — Scanned from GB
Form analysis
1 forms found in the DOMPOST https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/4451260/a1ffa110-fb4e-4254-a9dd-d8861206393d
<form id="hsForm_a1ffa110-fb4e-4254-a9dd-d8861206393d" method="POST" accept-charset="UTF-8" enctype="multipart/form-data" novalidate=""
action="https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/4451260/a1ffa110-fb4e-4254-a9dd-d8861206393d"
class="hs-form-private hsForm_a1ffa110-fb4e-4254-a9dd-d8861206393d hs-form-a1ffa110-fb4e-4254-a9dd-d8861206393d hs-form-a1ffa110-fb4e-4254-a9dd-d8861206393d_354c4e66-b33d-4a8c-97c9-6a2e3a1cb18b hs-form stacked"
target="target_iframe_a1ffa110-fb4e-4254-a9dd-d8861206393d" data-instance-id="354c4e66-b33d-4a8c-97c9-6a2e3a1cb18b" data-form-id="a1ffa110-fb4e-4254-a9dd-d8861206393d" data-portal-id="4451260" data-hs-cf-bound="true">
<div class="hs_email hs-email hs-fieldtype-text field hs-form-field"><label id="label-email-a1ffa110-fb4e-4254-a9dd-d8861206393d" class="" placeholder="Enter your " for="email-a1ffa110-fb4e-4254-a9dd-d8861206393d"><span></span></label>
<legend class="hs-field-desc" style="display: none;"></legend>
<div class="input"><input id="email-a1ffa110-fb4e-4254-a9dd-d8861206393d" name="email" required="" placeholder="Email*" type="email" class="hs-input" inputmode="email" autocomplete="email" value=""></div>
</div>
<div class="hs_i_d_like_to_receive_a_monthly_executive_digest hs-i_d_like_to_receive_a_monthly_executive_digest hs-fieldtype-booleancheckbox field hs-form-field">
<legend class="hs-field-desc" style="display: none;"></legend>
<div class="input">
<ul class="inputs-list" required="">
<li class="hs-form-booleancheckbox"><label for="i_d_like_to_receive_a_monthly_executive_digest-a1ffa110-fb4e-4254-a9dd-d8861206393d" class="hs-form-booleancheckbox-display"><input
id="i_d_like_to_receive_a_monthly_executive_digest-a1ffa110-fb4e-4254-a9dd-d8861206393d" class="hs-input" type="checkbox" name="i_d_like_to_receive_a_monthly_executive_digest" value="true" checked=""><span>I’d like to receive a monthly
executive digest<span class="hs-form-required">*</span></span></label></li>
</ul>
</div>
</div>
<div class="hs_blog_vulcan_cyber_blog_2019_9914082579_subscription hs-blog_vulcan_cyber_blog_2019_9914082579_subscription hs-fieldtype-radio field hs-form-field" style="display: none;"><label
id="label-blog_vulcan_cyber_blog_2019_9914082579_subscription-a1ffa110-fb4e-4254-a9dd-d8861206393d" class="" placeholder="Enter your Notification Frequency"
for="blog_vulcan_cyber_blog_2019_9914082579_subscription-a1ffa110-fb4e-4254-a9dd-d8861206393d"><span>Notification Frequency</span></label>
<legend class="hs-field-desc" style="display: none;"></legend>
<div class="input"><input name="blog_vulcan_cyber_blog_2019_9914082579_subscription" class="hs-input" type="hidden" value=""></div>
</div>
<div class="hs_utm_source hs-utm_source hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_source-a1ffa110-fb4e-4254-a9dd-d8861206393d" class="" placeholder="Enter your utm_source"
for="utm_source-a1ffa110-fb4e-4254-a9dd-d8861206393d"><span>utm_source</span></label>
<legend class="hs-field-desc" style="display: none;"></legend>
<div class="input"><input name="utm_source" class="hs-input" type="hidden" value=""></div>
</div>
<div class="hs_utm_medium hs-utm_medium hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_medium-a1ffa110-fb4e-4254-a9dd-d8861206393d" class="" placeholder="Enter your utm_medium"
for="utm_medium-a1ffa110-fb4e-4254-a9dd-d8861206393d"><span>utm_medium</span></label>
<legend class="hs-field-desc" style="display: none;"></legend>
<div class="input"><input name="utm_medium" class="hs-input" type="hidden" value=""></div>
</div>
<div class="hs_utm_campaign hs-utm_campaign hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_campaign-a1ffa110-fb4e-4254-a9dd-d8861206393d" class="" placeholder="Enter your utm_campaign"
for="utm_campaign-a1ffa110-fb4e-4254-a9dd-d8861206393d"><span>utm_campaign</span></label>
<legend class="hs-field-desc" style="display: none;"></legend>
<div class="input"><input name="utm_campaign" class="hs-input" type="hidden" value=""></div>
</div>
<div class="hs_utm_content hs-utm_content hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_content-a1ffa110-fb4e-4254-a9dd-d8861206393d" class="" placeholder="Enter your utm_content"
for="utm_content-a1ffa110-fb4e-4254-a9dd-d8861206393d"><span>utm_content</span></label>
<legend class="hs-field-desc" style="display: none;"></legend>
<div class="input"><input name="utm_content" class="hs-input" type="hidden" value=""></div>
</div>
<div class="hs_utm_term hs-utm_term hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_term-a1ffa110-fb4e-4254-a9dd-d8861206393d" class="" placeholder="Enter your utm_term"
for="utm_term-a1ffa110-fb4e-4254-a9dd-d8861206393d"><span>utm_term</span></label>
<legend class="hs-field-desc" style="display: none;"></legend>
<div class="input"><input name="utm_term" class="hs-input" type="hidden" value=""></div>
</div>
<div class="hs_utm_adname hs-utm_adname hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_adname-a1ffa110-fb4e-4254-a9dd-d8861206393d" class="" placeholder="Enter your utm_adname"
for="utm_adname-a1ffa110-fb4e-4254-a9dd-d8861206393d"><span>utm_adname</span></label>
<legend class="hs-field-desc" style="display: none;"></legend>
<div class="input"><input name="utm_adname" class="hs-input" type="hidden" value=""></div>
</div>
<div class="hs_website hs-website hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-website-a1ffa110-fb4e-4254-a9dd-d8861206393d" class="" placeholder="Enter your Website URL"
for="website-a1ffa110-fb4e-4254-a9dd-d8861206393d"><span>Website URL</span></label>
<legend class="hs-field-desc" style="display: none;"></legend>
<div class="input"><input name="website" class="hs-input" type="hidden" value=""></div>
</div>
<div class="hs_action_details hs-action_details hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-action_details-a1ffa110-fb4e-4254-a9dd-d8861206393d" class="" placeholder="Enter your Action Details"
for="action_details-a1ffa110-fb4e-4254-a9dd-d8861206393d"><span>Action Details</span></label>
<legend class="hs-field-desc" style="display: none;"></legend>
<div class="input"><input name="action_details" class="hs-input" type="hidden" value="subscribed to Newsletter (bottom)"></div>
</div>
<div class="hs_submit hs-submit">
<div class="hs-field-desc" style="display: none;"></div>
<div class="actions"><input type="submit" class="hs-button primary large" value="Sign Up"></div>
</div><input name="hs_context" type="hidden"
value="{"pageUrl":"https://vulcan.io/blog/cve-2022-3075-how-to-fix-the-zero-day-vulnerability-in-chrome/","pageTitle":"CVE-2022-3075: how to fix the zero-day vulnerability in Chrome","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36","timestamp":1664197769183,"originalEmbedContext":{"portalId":"4451260","formId":"a1ffa110-fb4e-4254-a9dd-d8861206393d","region":"na1","isBuilder":false,"isTestPage":false,"pageTitle":"CVE-2022-3075: how to fix the zero-day vulnerability in Chrome","pageUrl":"https://vulcan.io/blog/cve-2022-3075-how-to-fix-the-zero-day-vulnerability-in-chrome/","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.125 Safari/537.36"},"correlationId":"354c4e66-b33d-4a8c-97c9-6a2e3a1cb18b","renderRawHtml":"true","embedAtTimestamp":"1664197767628","formDefinitionUpdatedAt":"1660664351036","boolCheckBoxFields":"i_d_like_to_receive_a_monthly_executive_digest","__hsfp":492729889,"__hssc":"19072423.1.1664197769172","__hstc":"19072423.56fa98e924de6ed12e367977291bd3ec.1664197769171.1664197769171.1664197769171.1","hutk":"56fa98e924de6ed12e367977291bd3ec","renderedFieldsIds":["email","i_d_like_to_receive_a_monthly_executive_digest","blog_vulcan_cyber_blog_2019_9914082579_subscription","utm_source","utm_medium","utm_campaign","utm_content","utm_term","utm_adname","website","action_details"],"captchaStatus":"NOT_APPLICABLE","isInsideCrossOriginFrame":false,"source":"forms-embed-1.2159","sourceName":"forms-embed","sourceVersion":"1.2159","sourceVersionMajor":"1","sourceVersionMinor":"2159"}"><iframe
name="target_iframe_a1ffa110-fb4e-4254-a9dd-d8861206393d" style="display: none;" data-lf-yt-playback-inspected-lynor8xeno57wqjz="true"></iframe>
</form>
Text Content
This website stores cookies on your computer. These cookies are used to collect information about how you interact with our website and allow us to remember you. We use this information in order to improve and customize your browsing experience and for analytics and metrics about our visitors both on this website and other media. To find out more about the cookies we use, see our Privacy Policy. Accept New report: Mapping MITRE ATT&CK framework to CVEs | Read more >> New Google vulnerability: Learn about zero-day CVE-2022-3075 in Chorme web browser | Fix now >> The CyberRisk Summit on-demand: Watch the latest #CRS anytime, anywhere | Watch now >> New report: Mapping MITRE ATT&CK framework to CVEs | Read more >> New Google vulnerability: Learn about zero-day CVE-2022-3075 in Chorme web browser | Fix now >> The CyberRisk Summit on-demand: Watch the latest #CRS anytime, anywhere | Watch now >> New report: Mapping MITRE ATT&CK framework to CVEs | Read more >> * PLATFORM PLATFORM * Cyber Risk Management Platform Go beyond vulnerability scanning * Connectors Integrate your cyber risk data * Pricing Explore plans designed for you SOLUTIONS * Risk-Based Vulnerability Management For IT security and SecOps teams * Application Vulnerability Management For application and DevSecOps teams * Cloud Vulnerability Management For cloud-native and DevOps teams OWN YOUR RISK See how the Vulcan Cyber® platform can help security teams go beyond legacy vulnerability management. get a demo * CYBER RISK HUB LIBRARY * Blog Keep up with the latest cyber risk news * Resources Own your risk COMMUNITY * The CyberRisk Summit on-demand * Slack Community The Slack workplace dedicated to cyber risk CVE LAB * Voyager18 Research Read the latest research trends * Vulcan Free Free Tool Start now – Prioritize your cyber risk * Remedy Cloud Find the fixes for your critical CVEs * MITRE Mapper Mapping CVEs to MITRE ATT&CK MAPPING MITRE ATT&CK FRAMEWORK TO CVES Vulcan Cyber research team, aka "Voyager18" recently mapped relevant techniques to CVEs using machine learning and textual analysis. See the full project * COMPANY GET TO KNOW VULCAN * About Learn who we are and what we’re about * Awards & Recognition Get all the proof you need * Careers Join the leading minds in cyber security GET IN TOUCH * Partners Partner with Vulcan Cyber * Contact Us Let us know we can help WATCH THE CYBERRISK SUMMIT ON-DEMAND On July 27, 2022 the leading minds in cyber gathered to share their best practices in cyber risk management. WATCH NOW * Pricing * Blog * Careers * Contact Us TRY VULCAN New report: Mapping MITRE ATT&CK framework to CVEs | Read more >> New Google vulnerability: Learn about zero-day CVE-2022-3075 in Chorme web browser | Fix now >> The CyberRisk Summit on-demand: Watch the latest #CRS anytime, anywhere | Watch now >> New report: Mapping MITRE ATT&CK framework to CVEs | Read more >> New Google vulnerability: Learn about zero-day CVE-2022-3075 in Chorme web browser | Fix now >> The CyberRisk Summit on-demand: Watch the latest #CRS anytime, anywhere | Watch now >> New report: Mapping MITRE ATT&CK framework to CVEs | Read more >> * PLATFORM PLATFORM * Cyber Risk Management Platform Go beyond vulnerability scanning * Connectors Integrate your cyber risk data * Pricing Explore plans designed for you SOLUTIONS * Risk-Based Vulnerability Management For IT security and SecOps teams * Application Vulnerability Management For application and DevSecOps teams * Cloud Vulnerability Management For cloud-native and DevOps teams * CYBER RISK HUB LIBRARY * Blog Keep up with the latest cyber risk news * Resources Own your risk COMMUNITY * The CyberRisk Summit on-demand * Slack Community The Slack workplace dedicated to cyber risk CVE LAB * Voyager18 Research Read the latest research trends * Vulcan Free Free Tool Start now – Prioritize your cyber risk * Remedy Cloud Find the fixes for your critical CVEs * MITRE Mapper Mapping CVEs to MITRE ATT&CK * COMPANY GET TO KNOW VULCAN * About Learn who we are and what we’re about * Awards & Recognition Get all the proof you need * Careers Join the leading minds in cyber security GET IN TOUCH * Partners Partner with Vulcan Cyber * Contact Us Let us know we can help * Pricing * Blog * Careers * Contact Us TRY VULCAN VOYAGER18 (RESEARCH) CVE-2022-3075: HOW TO FIX THE ZERO-DAY VULNERABILITY IN CHROME Everything you need to know about CVE-2022-3075. What it is, whether or not you're affected - and how to fix it. Yair Divinsky | September 07, 2022 Google has released an urgent patch for CVE-2022-3075, a new zero-day vulnerability in the Chrome web browser - which it says is being actively exploited in the wild. Here's everything you need to know: WHAT IS CVE-2022-3075? This issue concerns a case of insufficient data validation in Mojo - a collection of runtime libraries that provide a platform-agnostic mechanism for inter-process communication (IPC). By persuading a victim to visit a specially crafted website, an attacker could exploit this vulnerability to bypass security restrictions. You can read what Google has to say about this vulnerability here. DOES IT AFFECT ME? If the version of your installed Google Chrome is older than 105.0.5195.102, or your Microsoft Edge version is prior to 105.0.1343.27 - you are vulnerable! It is still unclear whether iOS and Android users are vulnerable too, so to be safe we recommend that you stay updated, and keep an eye out for any new security patches. HAS CVE-2022-3075 BEEN ACTIVELY EXPLOITED IN THE WILD? Google is aware of reports that an exploit for CVE-2022-3075 exists in the wild. Technical details about the vulnerability won’t be released until a certain number of Chrome users have already applied the patch. FIXING CVE-2022-3075 In order to mitigate any potential threats posed by CVE-2022-3075, users are advised to upgrade any Chromium-based browsers for Windows, macOS, and Linux. Users of Chromium-based browsers such as Microsoft Edge, Brave, Opera, and Vivaldi are also advised to look for the newest security patch releases to apply the fixes as soon as they become available. NEXT STEPS Each new vulnerability is a reminder of where we stand, and what we need to do better. Check out the following resources to help you maintain cyber hygiene and stay ahead of the threat actors: 1. The most common CVEs (and how to fix them) 2. How to fix CVE-2022-32893 and CVE-2022-32894 in Apple 3. Mapping CVEs to the MITRE ATT&CK Framework 4. The Vulcan Cyber community Slack channel 5. Vulcan Remedy Cloud AND FINALLY... Don't get found out by new vulnerabilities. Vulcan Cyber gives you full visibility and oversight of your threat environment and lets you prioritize, remediate and communicate your cyber risk across your entire organization. Get a demo today. back to blog Next story PEOPLE ALSO READ Voyager18 (research) How to fix CVE-2022-32893 and CVE-2022-32894 in Apple Aug 21, 2022 Voyager18 (research) CVE-2022-3075: how to fix the zero-day vulnerability in Chrome Sep 07, 2022 Tools Why Is Information Technology Important? [3 Reasons] Mar 10, 2022 Process Your network security audit checklist Aug 25, 2021 SUBSCRIBE TO OUR NEWSLETTER Subscribe and get the best vulnerability management content delivered right to your inbox. * I’d like to receive a monthly executive digest* Notification Frequency utm_source utm_medium utm_campaign utm_content utm_term utm_adname Website URL Action Details PLATFORM Platform overview Connectors Pricing Request demo SOLUTIONS Risk-Based Vulnerability Management Application Vulnerability Management Cloud Vulnerability Management CYBER RISK HUB Blog Resources Cyber risk basics Community Remedy Cloud Vulcan Free COMPANY About Careers Partners Awards and recognition Contact us REQUEST A DEMO Copyright © 2022 Vulcan Cyber. All rights reserved. Privacy Policy | Terms of Use word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word word mmMwWLliI0fiflO&1 mmMwWLliI0fiflO&1 mmMwWLliI0fiflO&1 mmMwWLliI0fiflO&1 mmMwWLliI0fiflO&1 mmMwWLliI0fiflO&1 mmMwWLliI0fiflO&1