Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Google Patches Third Actively Exploited Chrome Zero-Day of 2022

A Chrome 100 update that Google announced on Thursday resolves two vulnerabilities in the popular browser, including one already exploited in the wild.

A Chrome 100 update that Google announced on Thursday resolves two vulnerabilities in the popular browser, including one already exploited in the wild.

Tracked as CVE-2022-1364 and considered “high severity,” the exploited security hole is described as a type confusion in the V8 JavaScript and WebAssembly engine.

Attacks targeting type confusion bugs in Chrome’s V8 engine may lead to arbitrary code execution. All Chromium-based browsers are impacted.

“Google is aware that an exploit for CVE-2022-1364 exists in the wild,” the internet giant warns.

[ READ: Chrome 100 Update Patches High-Severity Vulnerabilities ]

The security defect was identified and reported by Clément Lecigne of Google’s Threat Analysis Group on Wednesday. As per Google’s policies, no bug bounty reward will be issued for this flaw.

The latest Chrome iteration is now rolling out to Windows, Mac, and Linux users as version 100.0.4896.127.

This is the fourth Chrome update that Google releases within a three-week time span. The first was an emergency update issued on March 25 to address a zero-day vulnerability.

Advertisement. Scroll to continue reading.

Google resolved three Chrome zero-day flaws so far in 2022, including one that has been exploited by at least two North Korean state-sponsored hacking groups in attacks on hundreds of entities worldwide.

Last year, there were 14 reported Chrome zero-days exploited in the wild, showing that threat actors are increasingly interested in Google’s browser compared to Firefox, Safari and Internet Explorer.

Related: Chrome Browser Gets Major Security Update

Related: Critical Vulnerability in Elementor Plugin Impacts Millions of WordPress Sites

Related: Microsoft Patches 128 Windows Flaws, New Zero-Day Reported by NSA

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...