Google.Chrome.WebGPU.DoBufferDestroy.kDirect.Use.After.Free

description-logoDescription

This indicates an attack attempt to exploit a Use After Free Vulnerability in Google Chrome.
The vulnerability is due to an error when the vulnerable software handles a malicious JavaScript. A remote attacker may be able to exploit this to execute arbitrary code within the context of the application.

affected-products-logoAffected Products

Google Chrome 102.0.4956.0 (Build) (64-bit)
Google Chrome 99.0.4844.82 (Build) (64-bit)

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_11.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2022-10-10 22.410 Default_action:pass:drop
2022-08-15 21.374