Author Topic: Google pushes emergency Chrome update to fix 8th zero-day in 2022  (Read 93 times)

Online javajolt

  • Administrator
  • Hero Member
  • *****
  • Posts: 35124
  • Gender: Male
  • I Do Windows
    • windows10newsinfo.com
Google has released an emergency security update for the desktop version of the Chrome web browser, addressing the eighth zero-day vulnerability exploited in attacks this year.

The high-severity flaw is tracked as CVE-2022-4135 and is a heap buffer overflow in GPU, discovered by Clement Lecigne of Google's Threat Analysis Group on November 22, 2022.

"Google is aware that an exploit for CVE-2022-4135 exists in the wild," reads the update notice.

As users need time to apply the security update on their Chrome installations, Google has withheld details about the vulnerability to prevent expanding its malicious exploitation.

Quote
"Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven't yet fixed." - Google

In general, heap buffer overflow is a memory vulnerability resulting in data being written to forbidden (usually adjacent) locations without check.

Attackers may use heap buffer overflow to overwrite an application's memory to manipulate its execution path, resulting in unrestricted information access or arbitrary code execution.

Chrome users are recommended to upgrade to version 107.0.5304.121/122 for Windows and 107.0.5304.122 for Mac and Linux, which addresses CVE-2022-4135.

To update Chrome, head to Settings → About Chrome → Wait for the download of the latest version to finish → Restart the program.


Chrome updated to the latest version
Chrome's eighth zero-day fix in 2022

Chrome version 107.0.5304.121/122 fixes the eighth actively exploited zero-day vulnerability this year, indicating the high interest of attackers against the widely used browser.

The previous seven zero-day fixes are:

   • CVE-2022-3723 – October 28th

   • CVE-2022-3075 – September 2nd

   • CVE-2022-2856 – August 17th

   • CVE-2022-2294 – July 4th

   • CVE-2022-1364 – April 14th

   • CVE-2022-1096 – March 25th

   • CVE-2022-0609 – February 14th

These flaws are typically leveraged by sophisticated hackers who use them in highly targeted attacks.

Nevertheless, all Chrome users are strongly advised to update their web browsers as soon as possible to block potential exploitation attempts.

source