Security News > 2022 > April > Google Releases Urgent Chrome Update to Patch Actively Exploited Zero-Day Flaw
Google on Thursday shipped emergency patches to address two security issues in its Chrome web browser, one of which it says is being actively exploited in the wild.
Clément Lecigne of Google's Threat Analysis Group has been credited with reporting the flaw on April 13, 2022.
As is typically the case with actively exploited zero-day flaws, the company acknowledged it's "Aware that an exploit for CVE-2022-1364 exists in the wild." Additional details about the flaw and the identity of the threat actors have been withheld to prevent further abuse.
With the latest fix, Google has patched a total of three zero-day vulnerabilities in Chrome since the start of the year.
It's also the second type confusion-related bug in V8 to be squashed in less than a month -.
Users are recommended to update to version 100.0.4896.127 for Windows, Mac and Linux to thwart potential threats.
News URL
https://thehackernews.com/2022/04/google-releases-urgent-chrome-update-to.html
Related news
- Lazarus hackers used fake DeFi game to exploit Google Chrome zero-day (source)
- Microsoft October 2024 Patch Tuesday fixes 5 zero-days, 118 flaws (source)
- Google: 70% of exploited flaws disclosed in 2023 were zero-days (source)
- Google to let businesses create curated Chrome Web Stores for extensions (source)
- How to enable Safe Browsing in Google Chrome on Android (source)
- Lazarus Group Exploits Google Chrome Vulnerability to Control Infected Devices (source)
- New tool bypasses Google Chrome’s new cookie encryption system (source)
- Google’s AI Tool Big Sleep Finds Zero-Day Vulnerability in SQLite Database Engine (source)
- Google fixes two Android zero-days used in targeted attacks (source)
- Google says “Enhanced protection” feature in Chrome now uses AI (source)
Related Vulnerability
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2022-07-26 | CVE-2022-1364 | Type Confusion vulnerability in Google Chrome Type confusion in V8 Turbofan in Google Chrome prior to 100.0.4896.127 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 8.8 |