Chrome 103.0.5060.114 update immediately (0day)

Google has released a new update in the stable channel of the Chrome browser that addresses several security issues. According to Google, an exploit is already available for one of them.

0day, google, chrome, Chrome Google, iguru

Chrome users will have the update to Chrome 103.0.5060.114 in the next few days. But it is recommended that you force Chrome to update.

To do this, open the internal address chrome:///help or open the page manually by selecting Menu > Help > About Google Chrome.

In terms of security vulnerabilities, the new Chrome 103 update fixes a total of four, he says the Chrome Releases blog. Only three of them are listed on the page, as Google does not list the security holes it discovered internally.

The three reported vulnerabilities are:

  • High CVE-2022-2294: Heap buffer overflow in . Reported by Jan Vojtesek from the Avast Threat Intelligence team on 2022-07-01
  • High CVE-2022-2295: Type Confusion in V8. Reported by avaue and Buff3tts at SSL on 2022-06-16
  • High CVE-2022-2296: Use after free in Chrome OS Shell. Reported by Khalil Zhani on 2022-05-19

All three security holes are rated with high severity (High), which is one after critical. Google notes that exploits for CVE-2022-2294 are already in circulation. The description reveals that the attack targets a security issue in WebRTC, which stands for Web Real-Time . It is a component in modern web browsers used for various communication tasks and services.

Google did not share additional ones for obvious reasons.

As mentioned above, if you use Chrome you should install the update as soon as possible. It is the fourth 0day vulnerability that Google has patched in the browser in 2022.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.
0day, google, chrome, Chrome Google, iguru

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).