Endpoint Security

Google Patches Ninth Chrome Zero-Day of 2022

Google on Friday announced an emergency Chrome 108 update to patch a zero-day vulnerability in the browser, the ninth to be fixed this year.

<p><strong><span><span>Google on Friday announced an emergency Chrome 108 update to patch a zero-day vulnerability in the browser, the ninth to be fixed this year.</span></span></strong></p>

Google on Friday announced an emergency Chrome 108 update to patch a zero-day vulnerability in the browser, the ninth to be fixed this year.

The high-severity security bug is tracked as CVE-2022-4262 and is described as a type confusion in the browser’s V8 JavaScript engine.

“Google is aware that an exploit for CVE-2022-4262 exists in the wild,” the internet giant says.

The vulnerability was identified by Google Threat Analysis Group security researcher Clement Lecigne. Per Google’s policy, no bug bounty reward will be paid.

The flaw could allow “a remote attacker to potentially exploit heap corruption via a crafted HTML page,” a National Vulnerability Database advisory explains.

Type confusion flaws exist because a block of memory is used by a different algorithm than the one that was supposed to consume it.

In Chrome, such issues could lead to deliberate code flow deviations, allowing attackers to achieve remote code execution (RCE) when untrusted code is served from a malicious page.

Patches for this vulnerability have been included in Chrome 108.0.5359.94 for Mac and Linux, and in Chrome 108.0.5359.94/.95 for Windows. Users are advised to update to a patched iteration as soon as possible.

Advertisement. Scroll to continue reading.

This emergency Chrome update arrived just days after Google released Chrome 108 with patches for 28 vulnerabilities. None of these was known to be exploited in attacks.

The week before, on Thanksgiving Day, Google released another emergency Chrome update, to resolve a zero-day vulnerability in the GPU component. The issue is tracked as CVE-2022-4135.

Starting July, Google has been patching one Chrome zero-day per month. The exploitation of the July flaw was linked to Israeli spyware company Candiru.

Related: Chrome 108 Patches High-Severity Memory Safety Bugs

Related: Google Pays $45,000 for High-Severity Vulnerabilities Found in Chrome

Related: Google Pays Out Over $50,000 for Vulnerabilities Patched by Chrome 107

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version