More
    29.1 C
    Delhi
    Friday, March 29, 2024
    More

      UPDATE : Google Chrome Fixes for Vulnerabilities Including a Zero-Day Flaw

      Google has release new versions of Chrome for Windows, macOS, Linux and Android with fixes for high-severity security loopholes. The Google said that one of the fixes is specifically meant for a zero-day vulnerability, which means that hackers have manage to exploit the loophole before it became known to Chrome developers.

      The update browser has start rolling out to both Windows and Android users.

      It would take some time to reach all users.

      The new release comes a couple of weeks after Google release Chrome 103.

      For Windows, macOS, and Linux, Google has release Google Chrome version 103.0.5060.114 that fixes a total of four security fixes.

      Three of them are rate with high severity and are track as CVE-2022-2294, CVE-2022-2295, and CVE-2022-2296, as the search giant explain in a blog post.

      The vulnerability, which is identified as CVE-2022-2296, exists as a heap overflow flaw in the WebRTC component of the Chrome browser that enables real-time audio and video communication, without requiring any third-party plugins or apps.

      Crediting Jan Vojtesek from the Avast Threat Intelligence team, Google says that it is “aware that an exploit for CVE-2022-2294 exists in the wild.”

      It means in simpler terms that the flaw is the new zero-day vulnerability impacting the Chrome browser.

      With mitigating the issue affecting the WebRTC component, the latest Chrome release addresses the highly severe vulnerability CVE-2022-2295, which is a type confusion flaw that exists in the V8 JavaScript engine.

      The Google Chrome update also fixes the high-severity vulnerability CVE-2022-2296, which is a Use-After-Free issue impacting the Chrome OS Shell.

      Google Chrome for Android has updated to version 103.0.5060.71.

      ALSO READ  Poco X6 Neo 5G Launched in India

      This includes three security fixes, including the ones for the CVE-2022-2294 and CVE-2022-2295.

      The updated Google Chrome browser on Android will be available for download through Google Play over the next few days, Google said.

      This new Google Chrome release for Windows, macOS, and Linux is said to be roll out over the coming days or even weeks.

      Users are advise to update their Chrome browser as early as possible to avoid instances of getting target by hackers since the issues in its existing versions are now public.

      Google release Chrome 103 for all compatible devices.

      Users on the iPhone also receive an updated Chrome browser with features including enhance safe browsing.

      Google last update Chrome browser with fixes for four high-risk vulnerabilities in June.

      A zero-day exploit was also fix on the browser through a release for Windows, macOS, and Linux devices in February.

      Related Articles

      LEAVE A REPLY

      Please enter your comment!
      Please enter your name here

      Stay Connected

      18,730FansLike
      80FollowersFollow
      718SubscribersSubscribe
      - Advertisement -

      Latest Articles