Update Chrome ASAP to patch a new zero-day vulnerability

We’ve mentioned it earlier and we’ll say it once more — it is best to at all times keep all of your software up to date. There are just too many cyberattacks to danger leaving vulnerabilities unpatched on any of your units. We carry this up now as a result of Google released a stable channel update for the Update Chrome ASAP browser this week that features 11 safety fixes. Notably, one is for a zero-day vulnerability in Chrome with an exploit that exists within the wild.

 

Replace Chrome to patch a zero-day vulnerability

 

In response to Google, the zero-day exploit entails “inadequate validation of untrusted enter in Intents.” As Ars Technica explains (by way of Dark Reading), Chrome makes use of these intents to course of consumer enter. If Chrome doesn’t validate the enter correctly, an attacker can craft an enter the browser doesn’t anticipate. This can lead to arbitrary code execution.

Listed below are descriptions of the 11 safety vulnerabilities Google patched in addition to the names of the teams that found them and their payouts:

  • [$NA][1349322] Vital CVE-2022-2852: Use after free in FedCM. Reported by Sergei Glazunov of Google Challenge Zero on 2022-08-02
  • [$7000][1337538] Excessive CVE-2022-2854: Use after free in SwiftShader. Reported by Cassidy Kim of Amber Safety Lab, OPPO Cell Telecommunications Corp. Ltd. on 2022-06-18
  • [$7000][1345042] Excessive CVE-2022-2855: Use after free in ANGLE. Reported by Cassidy Kim of Amber Safety Lab, OPPO Cell Telecommunications Corp. Ltd. on 2022-07-16
  • [$5000][1338135] Excessive CVE-2022-2857: Use after free in Blink. Reported by Nameless on 2022-06-21
  • [$5000][1341918] Excessive CVE-2022-2858: Use after free in Signal-In Stream. Reported by raven at KunLun lab on 2022-07-05
  • [$NA][1350097] Excessive CVE-2022-2853: Heap buffer overflow in Downloads. Reported by Sergei Glazunov of Google Challenge Zero on 2022-08-04
  • [$NA][1345630] Excessive CVE-2022-2856: Inadequate validation of untrusted enter in Intents. Reported by Ashley Shen and Christian Resell of Google Menace Evaluation Group on 2022-07-19
  • [$3000][1338412] Medium CVE-2022-2859: Use after free in Chrome OS Shell. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2022-06-22
  • [$2000][1345193] Medium CVE-2022-2860: Inadequate coverage enforcement in Cookies. Reported by Axel Chong on 2022-07-18
  • [$TBD][1346236] Medium CVE-2022-2861: Inappropriate implementation in Extensions API. Reported by Rong Jian of VRI on 2022-07-21

That is the fifth zero-day vulnerability for Chrome that Google has reported in 2022.

 

Learn how to replace your Chrome browser

 

Chrome doesn’t at all times apply the newest updates while you open the browser, so if you wish to test and see which model you’re operating, go to Settings after which About Chrome on the backside of the menu bar on the left facet of the display screen.

If you’re already operating the newest model of the browser, then you’re good to go. If not, it is best to start the method of updating as quickly as doable. As soon as it finishes downloading, click on the Relaunch button to complete updating.

1 thought on “Update Chrome ASAP to patch a new zero-day vulnerability

Leave a Reply

Your email address will not be published. Required fields are marked *