Google fixed the ninth actively exploited Chrome zeroday this year

Google released security updates to address a new Chrome zero-day flaw, tracked as CVE-2022-4262, actively exploited in the wild.

Google rolled out an emergency security update for the Chrome web browser to address a new zero-day vulnerability, tracked as CVE-2022-4262, that is actively exploited.

The CVE-2022-4262 vulnerability is a type confusion bug in the V8 JavaScript.

The vulnerability was reported by Clement Lecigne of Google’s Threat Analysis Group on November 29, 2022.

“CVE-2022-4262: Type Confusion in V8. Reported by Clement Lecigne of Google’s Threat Analysis Group on 2022-11-29” reads the advisory published by Google. “Google is aware that an exploit for CVE-2022-4262 exists in the wild.”

As usual, Google did not share technical details about the vulnerability in order to allow users to update their Chrome installations. Anyway, threat actors can exploit the flaw to potentially achieve arbitrary code execution.

Google fixed the zero-day with the release of 108.0.5359.94 for Mac and Linux and 108.0.5359.94/.95 for Windows, which the company plans to roll out over the coming days/weeks

CVE-2022-4262 is the ninth actively exploited Chrome zero-day addressed by Google this year, below is the list of the other zero-day fixed by the tech giant:

  • CVE-2022-4135 – (November 25) – heap buffer overflow issue in GPU.
  • CVE-2022-3723 – (October 28) – type confusion issue that resides in the V8 Javascript engine
  • CVE-2022-3075 (September 2) – Insufficient data validating in the Mojo collection of runtime libraries.
  • CVE-2022-2856 (August 17) – Insufficient validation of untrusted input in Intents
  • CVE-2022-2294 (July 4) – Heap buffer overflow in the Web Real-Time Communications (WebRTC) component
  • CVE-2022-1364 (April 14) –  type confusion issue that resides in the V8 JavaScript engine
  • CVE-2022-1096 – (March 25) – type Confusion in V8 JavaScript engine
  • CVE-2022-0609 – (February 14) – use after free issue that resides in the Animation component.

Chrome users are recommended to update their installations as soon as possible to neutralize attacks attempting to exploit the zero-day.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, zero-day)

The post Google fixed the ninth actively exploited Chrome zeroday this year appeared first on Security Affairs.

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source