Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Issues Emergency Fix for Chrome Zero-Day

Google has issued an emergency security update for Chrome 99 to resolve a vulnerability for which a public exploit already exists. 

Google has issued an emergency security update for Chrome 99 to resolve a vulnerability for which a public exploit already exists. 

Tracked as CVE-2022-1096 and considered high-severity, the security hole is described as a Type Confusion bug in the V8 JavaScript and WebAssembly engine. 

The internet search giant says the bug was reported by an anonymous researcher, and the company has yet to determine the bug bounty amount for this issue. 

“Google is aware that an exploit for CVE-2022-1096 exists in the wild,” the company notes in its advisory, without providing further details on the vulnerability itself or on the observed exploitation.

A patch for this flaw has been included in Chrome 99.0.4844.84, which is now rolling out for Windows, Mac and Linux users. 

[ READGoogle Attempts to Explain Surge in Chrome Zero-Day Exploitation ]

CVE-2022-1096 is the second Chrome zero-day that Google has addressed this year.

Tracked as CVE-2022-0609 and resolved in February, the first Chrome zero-day has been exploited by at least two North Korean threat actors to target hundreds of individuals and news media organizations, domain registrars, software vendors, and web hosting providers.

Advertisement. Scroll to continue reading.

“We suspect that these groups work for the same entity with a shared supply chain, hence the use of the same exploit kit,” Google said earlier this week. 

Shortly after Google released Chrome 99.0.4844.84, Microsoft announced that it has updated its Chromium-based Edge browser to version 99.0.1150.55, to resolve CVE-2022-1096. 

Chrome and Edge users are advised to apply the available patches as soon as possible. 

Related: North Korea Gov Hackers Caught Sharing Chrome Zero-Day

Related: CISA Urges Organizations to Patch Recent Chrome, Magento Zero-Days

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.