Lookup big Google on Friday launched an out-of-band security update to resolve a new actively exploited zero-day flaw in its Chrome web browser.
The significant-severity flaw, tracked as CVE-2022-4262, concerns a sort confusion bug in the V8 JavaScript motor. Clement Lecigne of Google’s Danger Examination Team (TAG) has been credited with reporting the issue on November 29, 2022.
Style confusion vulnerabilities could be weaponized by risk actors to perform out-of-bounds memory entry, or guide to a crash and arbitrary code execution.

Protect your privacy by Mullvad VPN. Mullvad VPN is one of the famous brands in the security and privacy world. With Mullvad VPN you will not even be asked for your email address. No log policy, no data from you will be saved. Get your license key now from the official distributor of Mullvad with discount: SerialCart® (Limited Offer).
➤ Get Mullvad VPN with 12% Discount
According to the NIST’s Nationwide Vulnerability Database, the flaw permits a “distant attacker to likely exploit heap corruption through a crafted HTML webpage.”
Google acknowledged lively exploitation of the vulnerability but stopped short of sharing further specifics to reduce even more abuse.
CVE-2022-4262 is the fourth actively exploited sort confusion flaw that Google has resolved considering the fact that the commence of the 12 months. It can be also the ninth zero-working day flaw in Chrome attackers have exploited in the wild in 2022 –
- CVE-2022-0609 – Use-soon after-free of charge in Animation
- CVE-2022-1096 – Type confusion in V8
- CVE-2022-1364 – Variety confusion in V8
- CVE-2022-2294 – Heap buffer overflow in WebRTC
- CVE-2022-2856 – Inadequate validation of untrusted input in Intents
- CVE-2022-3075 – Insufficient data validation in Mojo
- CVE-2022-3723 – Variety confusion in V8
- CVE-2022-4135 – Heap buffer overflow in GPU
Customers are suggested to enhance to model 108..5359.94 for macOS and Linux and 108..5359.94/.95 for Windows to mitigate likely threats.
End users of Chromium-primarily based browsers these kinds of as Microsoft Edge, Brave, Opera, and Vivaldi are also suggested to implement the fixes as and when they come to be accessible.
Identified this short article appealing? Follow us on Twitter and LinkedIn to examine a lot more exclusive written content we put up.
Some parts of this posting are sourced from:
thehackernews.com