Google patches second Chrome browser zero-day of 2022

Google Chrome logo on a Chromebook
(Image credit: Getty Images)

Google has now patched the second actively exploited zero-day vulnerability in its Chrome browser this year.

Most of the details about the security vulnerability were left unpublished by Google, but the company confirmed it was a type confusion flaw, tracked as CVE-2022-1096, found in the V8 Javascript engine.

Type confusion issues occur when a product’s code is fed objects that aren’t verified, and using these objects without type-checking can create type confusion. In some cases, code execution can be achieved when wrong function pointers or data are fed into certain parts of a codebase.

“Access to bug details and links may be kept restricted until a majority of users are updated with a fix,” said Google Chrome in a blog post. “We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.”

The Google Chrome Stable Channel has been updated to version 99.0.4844.84 across Windows, Mac, and Linux, and users should start to see their browsers update “over the coming days/weeks,” Google said.

The vulnerability was reported on 23 March which prompted a swift response from Google Chrome which released a patch two days later on 25 March.

Being based on the Chromium engine, Microsoft released a separate notice informing Edge browser users that it was also vulnerable to the zero-day exploit. Microsoft rolled out a patch on 26 March for its browser.

RELATED RESOURCE

Introducing the zero trust edge model for security and network services

Get a better understanding of emerging zero trust solutions

FREE DOWNLOAD

The latest patch fixes the second zero-day vulnerability found in the Chrome browser in nearly as many months. Google released a wave of patches earlier in February addressing seven high-severity security issues among which was the first zero-day of the year.

Tracked as CVE-2022-0609 and carrying a CVSSv3 score of 9.8/10, the initial zero-day was also under active exploitation at the time of discovery and was a UAF in animation flaw - such vulnerabilities can typically lead to code execution on victim machines.

Connor Jones
News and Analysis Editor

Connor Jones has been at the forefront of global cyber security news coverage for the past few years, breaking developments on major stories such as LockBit’s ransomware attack on Royal Mail International, and many others. He has also made sporadic appearances on the ITPro Podcast discussing topics from home desk setups all the way to hacking systems using prosthetic limbs. He has a master’s degree in Magazine Journalism from the University of Sheffield, and has previously written for the likes of Red Bull Esports and UNILAD tech during his career that started in 2015.