Tuesday, March 19, 2024

Chrome Zero-Day Bug Actively Exploited in the Wild – Google Emergency Update!

The eighth zero-day vulnerability used in attacks this year has been fixed by Google in an emergency security upgrade for the desktop version of the Chrome web browser.

This high-severity zero-day vulnerability is tracked as CVE-2022-4135, a Heap buffer overflow in GPU. The security flaw was identified by Clement Lecigne of Google’s Threat Analysis Group on November 22, 2022.

A heap overflow is a form of buffer overflow; it happens when a chunk of memory is allocated to the heap and data is written to this memory without any bound checking being done on the data.

Hence, threat actors may manipulate the execution path of an application by overwriting its memory using a heap buffer overflow, leading to arbitrary code execution or unrestricted information access.

Google’s Emergency Update

According to Google’s update notice, the Stable channel has been updated to 107.0.5304.121 for Mac and Linux and 107.0.5304.121/.122 for Windows, which will roll out over the coming days/weeks.

 “Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third-party library that other projects similarly depend on, but haven’t yet fixed”, Google

To update Chrome, head to Settings → About Chrome → Wait for the download of the latest version to finish → Restart the program.

Chrome updated to the latest version

“Google is aware that an exploit for CVE-2022-4135 exists in the wild”, Google said in a release note.

Zero-day Vulnerability Fixed In 2022

Google has released Chrome 107.0.5304.121/122 which fixes the eighth actively exploited zero-day vulnerability. The previous seven zero-day fixes include:

In order to acquire unrestricted access to sensitive data, hackers frequently use these flaws in highly targeted attacks.

Thus, Google urged users to update their Chrome web browser right away to guard against exploitation.

Penetration Testing As a Service – Download Red Team & Blue Team Workspace

Website

Latest articles

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...

New Acoustic Keyboard Side Channel Attack Let Attackers Steal Sensitive Data

In recent years, personal data security has surged in importance due to digital device...

Discontinued WordPress Plugin Flaw Exposes Websites to Cyber Attacks

A critical vulnerability was discovered in two plugins developed by miniOrange.The affected plugins,...

ShadowSyndicate Hackers Exploiting Aiohttp Vulnerability To Access Sensitive Data

A new Aiohttp vulnerability has been discovered, which the threat actor ShadowSyndicate exploits.Aiohttp...

Hackers Launching AI-Powered Cyber Attacks to Steal Billions

INTERPOL's latest assessment on global financial fraud uncovers the sophisticated evolution of cybercrime, fueled...

Fujitsu Hacked – Attackers Infected The Company Computers with Malware

Fujitsu Limited announced the discovery of malware on several of its operational computers, raising...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles