Zero-day vulnerabilities in all Chrome browser versions affect millions of users

Google has issued an update for Chrome users on Windows, Linux and macOS operating systems in order to address a zero-day vulnerability that could have been actively exploited by malicious hackers, in addition to addressing other severe vulnerabilities affecting all versions of the popular browser.

While the company reserved technical details about the vulnerabilities due to the risk of active exploitation, some descriptions of the detected issues were published, including:

  • CVE-2022-0603: Use-after-free flaw in Chrome File Manager
  • CVE-2022-0604: Dynamic storage buffer overflow in tab groups
  • CVE-2022-0605: Use-after-free flaw in Webstore API
  • CVE-2022-0606: Use-after-free flaw in ANGLE
  • CVE-2022-0607: Use-after-free flaw on GPU
  • CVE-2022-0608: Integer overflow in Mojo
  • CVE-2022-0609: Use-after-free flaw in Animation
  • CVE-2022-0610: Inappropriate implementation in Gamepad API

For cybersecurity specialists, use-after-free errors remain the most frequent and efficient way to exploit flaws in Chrome browsers. Five of these vulnerabilities are use-after-free bugs, so 26 of these flaws have already been detected in Chrome during 2022 alone.

The term use-after-free refers to an error in a system’s memory when a program cannot clear the pointer to memory after releasing it. Another common threat to web browser users is buffer overflow errors, which can result in a critical scenario for critical data stored on vulnerable systems.

Web browser users should update to version 98.0.4758.102 to mitigate the risk of exploitation. This update will be issued in the coming days, so users should limit the exposure of their systems while patches are ready. Check the version of Chrome that your system is running in the browser Settings.

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.