Releases Urgent Chrome Update

Google on Friday shipped emergency fixes to address a security vulnerability in the Chrome web browser that it said is being actively exploited in the wild.

An Anonymous researcher has been credited with reporting the high-severity flaw on August 30, 2022.

CVE-2022-0609 - Use-after-free in Animation

The latest update makes it the sixth zero-day vulnerability in Chrome that Google has resolved since the start of the year -

CVE-2022-1096 - Type confusion in V8

CVE-2022-2294 - Heap buffer overflow in WebRTC

Burst
Burst

1

2

3

Burst

4

Burst

CVE-2022-1364 - Type confusion in V8

Users are recommended to upgrade to version 105.0.5195.102 for Windows, macOS, and Linux to mitigate potential threats. Users of Chromium-based browsers such as Microsoft Edge, Brave, Opera, and Vivaldi are also advised to apply the fixes as and when they become available.

latest news

Contact us  951 380 5401

Web Application Security course in saket

100% Job placement

👉🏻

Arrow