Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Google Patches Fifth Exploited Chrome Zero-Day of 2022

A Chrome 104 update announced by Google on Tuesday patches 11 vulnerabilities, including a zero-day that has been exploited in attacks.

A Chrome 104 update announced by Google on Tuesday patches 11 vulnerabilities, including a zero-day that has been exploited in attacks.

The company described the exploited flaw as a high-severity issue related to insufficient validation of untrusted input in the Intents component. The security hole is tracked as CVE-2022-2856.

Google has not shared any information about the attacks, but noted that researchers of the company’s Threat Analysis Group reported the vulnerability on July 19.

This is the fifth Chrome zero-day patched by the internet giant in 2022. Exploitation of the fourth zero-day, which came to light in early July, has been linked to Israeli spyware company Candiru and used in targeted attacks aimed at entities in the Middle East.

In March, Google admitted that there has been a surge in Chrome zero-day exploitation. The company believes several factors have contributed to this trend, including the fact that attackers often have to combine multiple flaws for a single exploit.

The latest Chrome update also patches a critical use-after-free bug discovered by a Google Project Zero researcher, and five other high-severity issues identified by Google’s own employees or by external researchers. These external researchers each earned $5,000 or $7,000 for their findings.

Chrome 104.0.5112.101 also resolves three medium-severity issues, including two that earned researchers $3,000 and $2,000.

Related: Emergency Chrome 103 Update Patches Actively Exploited Vulnerability

Advertisement. Scroll to continue reading.

Related: North Korea Gov Hackers Caught Sharing Chrome Zero-Day

Related: Federal Agencies Instructed to Patch New Chrome Zero-Day

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.