Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Chrome 108 update fixes security issue that is exploited in the wild
#1
Information 
Quote:Google released a new version of its Chrome web browser for desktop operating systems and Android on December 2, 2022. The new Chrome 108 update is a security update that addresses a single vulnerability that is exploited in the wild.

[Image: chrome-108-security-update.png]

The security update comes just a few days after the official release of Chrome 108 to the stable channel, which addressed 28 different security issues in the web browser.

The Chrome 108 update is already in distribution and it should land on most devices automatically in the coming days. Chrome users on desktop systems may speed up the installation of the update by loading chrome://settings/help in the browser's address bar or selecting Menu > Help > About Google Chrome.

The current version is displayed on the page that opens. Chrome runs a check for updates and will download any that it finds to the local system.

Chrome should display the following version after the installation of the security update:
  • Chrome for Linux and Mac: 108.0.5359.94
  • Chrome for Windows: 108.0.5359.94 or 108.0.5359.95
  • Chrome Extended Stable for Windows and Mac: 108.0.5359.94
  • Chrome for Android: 108.0.5359.79
The official release notes provide information about the update. Google reveals that the update addresses a single security issue in Chrome that it rates as high.

High is second only to critical when it comes to the severity of security issues.
 
Quote:[$NA][1394403] High CVE-2022-4262: Type Confusion in V8. Reported by Clement Lecigne of Google's Threat Analysis Group on 2022-11-29

Google confirms that the security issue is exploited in the wild. In other words: Chrome instances that are not updated to the latest version may be attacked successfully. Naturally, attacks won't happen on all visited websites, but specially prepared websites exist that target vulnerable devices.

The Chrome 108 update comes just a few days after the main upgrade to Chrome 108, which did resolve 28 different security issues in the browser.
Chrome users may want to update the browser at their earlier convenience to protect their devices from attacks. Expect other Chromium-based browsers, including Edge, Brave, Vivaldi and Opera, to release security updates as well in the coming days and weeks to address the issue.

Now You: when do you update your browsers?
...
Continue Reading
[-] The following 1 user says Thank You to harlan4096 for this post:
  • ismail
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
AWZ Screen Recorder
AWZ Screen Recorder ...zevish — 11:05
Website X5 Go 2024.1
Website X5 Go 2024.1...zevish — 09:32
Apple's rules to allow third-party app ...
Apple has announ...alison30 — 09:28
Intel: Microsoft AI PCs need a Copilot K...
Microsoft hopes th...harlan4096 — 08:55
Synchredible 8 Professional Edition v8.2...
          Synchredib...zevish — 08:54

[-]
Birthdays
Today's Birthdays
No birthdays today.
Upcoming Birthdays
No upcoming birthdays.

[-]
Online Staff
There are no staff members currently online.

>