Google fixes fifth Chrome zero-day bug exploited this year

Google has released a security update for the Chrome browser that addresses close to a dozen vulnerabilities, including a zero-day flaw that is being exploited in the wild.

The security update is currently rolling out for Windows, Mac and Linux. Users who have automatic updates turned on should receive it in the coming days/weeks.

Few details on the zero-day

Google doesn’t typically provide many technical details about the zero-day vulnerabilities they fix until a large number of Chrome users have applied the security update.

The most recent one is tracked as CVE-2022-2856 and it is described as a high-severity security issue due to “insufficient validation of untrusted input in Intents,” a feature that enables launching applications and web services directly from a web page.

Bad input validation in software can serve as a pathway to overriding protections or exceeding the scope of the intended functionality, potentially leading to buffer overflow, directory traversal, SQL injection, cross-site scripting, null byte injection, and more.

The vulnerability was discovered and reported by Ashley Shen and Christian Resell, both members of the Google Threat Analysis Group (TAG).

“Google is aware that an exploit for CVE-2022-2856 exists in the wild,” explains the internet giant in the security advisory published yesterday.

Fifth zero-day patched in 2022

The current Chrome update addresses the fifth zero-day vulnerability in Google Chrome this year that is actively exploited by threat actors:

The previous four were:

To perform the update now, head to the browser’s settings, select “About Chrome” and let the browser’s internal checker scan for available updates. After the download is complete, restart the program to apply the security update.

Chrome update screen
Chrome update screen

Because the latest Google Chrome update fixes a flaw already exploited by threat actors, it is recommended switch to the latest version of the browser as soon as possible.

Related Articles:

Telegram fixes Windows app zero-day used to launch Python scripts

Google fixes one more Chrome zero-day exploited at Pwn2Own

Google fixes two Pixel zero-day flaws exploited by forensics firms

Google fixes Chrome zero-days exploited at Pwn2Own 2024

Google paid $10 million in bug bounty rewards last year