Chrome Zero-Day Bug Actively Exploited in Wild – Update Now!

In Cybersecurity News - Original News Source is cybersecuritynews.com by Blog Writer

Post Sharing
In order to address a potentially exploitable zero-day vulnerability discovered in recent attacks on Google’s Chrome desktop web browser, Google has released a security update as an emergency fix.

The vulnerability has been tracked as CVE-2022-3723, and this vulnerability affects the V8 JavaScript engine and is described as a confusion vulnerability. This vulnerability is the seventh Chrome zero-day bu that was exploited in the wild this year.

Researchers at Avast have reported this vulnerability to Google and they have marked this vulnerability as a high-severity flaw.

The shocking thing is that a report has been made to Google that a CVE-2022-3723 exploit has been found in the wild, and they are aware of the situation.

“Google is aware of reports that an exploit for CVE-2022-3723 exists in the wild.” Google Says.

“We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.”

The Avast security researchers who reported this vulnerability on October 25, 2022, to Google are:-

  • Jan Vojtek
  • Milánek
  • Przemek Gmerek

Zero-Day Flaw Profile

  • CVE ID: CVE-2022-3723
  • Description: Type Confusion in V8
  • Severity: High
  • Reported: 2022-10-25

Update Chrome Now

For security reasons, Google has not yet disclosed any key details regarding this zero-day vulnerability. So, this will provide the users more time to patch their Chrome version by updating to the latest fixed versions:-

  • Windows: 107.0.5304.87/.88
  • Mac: 107.0.5304.87
  • Linux: 107.0.5304.87
  • ChromeOS: 107.0.5304.92

Google also affirmed that they will continue to hold these restrictions further if they found this zero-day bug in a third-party library. Since there are several other projects that depend on the third-party library.

Here are the simple steps you need to follow in order to update your Chrome browser: –

  • First of all, you have to open Settings.
  • Then select About Chrome.
  • Now you have to wait for the download to finish, as Chrome will now automatically check for available updates.
  • Once done, now you restart the browser to apply the update.
  • That’s it, now you are done.

Google urged users to immediately update their existing Chrome to the latest version so that they can prevent any possible exploitation attempts by the threat actors.