Google Releases Critical Update for Chrome

2 mins read
Google Releases Critical Update for Chrome

Google has released an update for the Windows version of its Chrome web browser to fix a zero-day vulnerability.

Google Releases Critical Update for Chrome

Google Chrome 103 entered the Stable channel a few weeks ago with a number of new features, including a pre-processing mechanism for faster page loads and the ability to access native fonts of web apps. Now Google has released another update for its browser to fix some security issues, including a 0-day exploit.

The high severity bug, tracked as CVE-2022-2294, has been patched with the latest Chrome build (103.0.5060.114), BleepingComputer reports.

Google Chrome is usually updated automatically as soon as the browser is opened by the user, so it’s likely that many installations have been patched. However, Google says it could take a few weeks for the patch to reach the rest.

In the meantime, Google is withholding details about the vulnerability and its exploitation to avoid giving cybercriminals any insight. We will have to wait a little longer to learn about the malware used to exploit the flaw.

“Access to bug details and links may be restricted until the majority of users are updated with a fix,” Google said in a statement. “We will also maintain restrictions if there is a bug in a third-party library that other projects similarly depend on but have not yet fixed.”

The flaw is known to be a high-severity stack-based buffer overflow vulnerability in the WebRTC (Web Real-Time Communication) component, discovered by Jan Vojtesek of Avast.

Threat actors who successfully exploit this flaw can lock programs and execute arbitrary code on affected endpoints.

This is not the first zero-day bug Google has fixed this year. In fact, this is the fourth update after CVE-2022-0609 (patched in February), CVE-2022-1096 (patched in March) and CVE-2022-1364 (patched in April).

FİKRİKADİM

The ancient idea tries to provide the most accurate information to its readers in all the content it publishes.


Fatal error: Uncaught TypeError: fclose(): Argument #1 ($stream) must be of type resource, bool given in /home/fikrikadim/public_html/wp-content/plugins/wp-super-cache/wp-cache-phase2.php:2386 Stack trace: #0 /home/fikrikadim/public_html/wp-content/plugins/wp-super-cache/wp-cache-phase2.php(2386): fclose(false) #1 /home/fikrikadim/public_html/wp-content/plugins/wp-super-cache/wp-cache-phase2.php(2146): wp_cache_get_ob('<!DOCTYPE html>...') #2 [internal function]: wp_cache_ob_callback('<!DOCTYPE html>...', 9) #3 /home/fikrikadim/public_html/wp-includes/functions.php(5420): ob_end_flush() #4 /home/fikrikadim/public_html/wp-includes/class-wp-hook.php(324): wp_ob_end_flush_all('') #5 /home/fikrikadim/public_html/wp-includes/class-wp-hook.php(348): WP_Hook->apply_filters('', Array) #6 /home/fikrikadim/public_html/wp-includes/plugin.php(517): WP_Hook->do_action(Array) #7 /home/fikrikadim/public_html/wp-includes/load.php(1270): do_action('shutdown') #8 [internal function]: shutdown_action_hook() #9 {main} thrown in /home/fikrikadim/public_html/wp-content/plugins/wp-super-cache/wp-cache-phase2.php on line 2386