Google fixed the eighth actively exploited #Chrome #zeroday this year

Pierluigi Paganini November 25, 2022

Google on Thursday released security updates to address a new zero-day vulnerability, tracked as CVE-2022-4135, impacting the Chrome web browser.

Google rolled out an emergency security update for the desktop version of the Chrome web browser to address a new zero-day vulnerability, tracked as CVE-2022-4135, that is actively exploited.

The CVE-2022-4135 vulnerability is a heap buffer overflow issue in GPU. The vulnerability was reported Clement Lecigne of Google’s Threat Analysis Group on November 22, 2022.

As usual, Google did not share technical details about the vulnerability in order to allow users to update their Chrome installations.

“Google is aware that an exploit for CVE-2022-4135 exists in the wild.” reads the advisory published by Google. “Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

An attacker can exploit the heap buffer overflow to potentially gain arbitrary code execution on systems running vulnerable versions of the browser.

Google fixed the zero-day with the release of version 107.0.5304.121 for Mac and Linux and 107.0.5304.121/.122 for Windows, which the company plans to roll out over the coming days/weeks.

The CVE-2022-4135 vulnerability is the eighth actively exploited Chrome zero-day addressed by Google this year, below is the list of the other zero-day fixed by the tech giant:

  • CVE-2022-3723 – (October 28) – type confusion issue that resides in the V8 Javascript engine
  • CVE-2022-3075 (September 2) – Insufficient data validating in the Mojo collection of runtime libraries.
  • CVE-2022-2856 (August 17) – Insufficient validation of untrusted input in Intents
  • CVE-2022-2294 (July 4) – Heap buffer overflow in the Web Real-Time Communications (WebRTC) component
  • CVE-2022-1364 (April 14) –  type confusion issue that resides in the V8 JavaScript engine
  • CVE-2022-1096 – (March 25) – type Confusion in V8 JavaScript engine
  • CVE-2022-0609 – (February 14) – use after free issue that resides in the Animation component.

Chrome users are recommended to update their installations as soon as possible to neutralize attacks attempting to exploit the zero-day.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, zero-day)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment