Computer

Another serious bug in your browser leaves you at the mercy of hackers

The Web navigator it is our gateway to the Internet. From it we can access the web, read our mail, read the news, search for information, browse social networks, etc. However, this program is also the easiest gateway for hackers to our computer. For this reason, those responsible for the development of browsers must always be analyzing, detecting and correcting any possible security flaw before it turns against users. Something that unfortunately Google He hasn’t done well this year.

Google Chrome is the most widely used web browser in the world. Without taking into account the browsers that are based on its code (Chromium), 7 out of 10 users connect and browse with this browser. Generally, Google tends to do a good job of keeping users safe, constantly releasing updates and patches, as well as new versions of it. However, 2022 has been a catastrophic year for its security.

9 Critical Security Flaws Exploited by Hackers

So far this year, Google has already corrected 9 critical security flaws in its browser, zero-day flaws that were also being exploited by hackers. The first of them arrived in February of this year as a bug that allowed code to be executed in the browser’s memory. From there, the following months have not gone any better, with similar failures appearing in March, April, July, August and October.

The last zero-day bug reached us last week, specifically on November 25: CVE-2022-4135. This buffer overflow flaw in GPU processes allowed hackers full access to the PC’s memory and to be able to execute remote code on the PC.

Just 10 days later, Google returns to report of a new very serious security breach in your browser. This ruling, recorded as CVE-2022-4262, is of the data confusion type, and allows the browser process to be blocked from reading and writing information beyond the limits of memory. Therefore, attackers can run remote code on PC very easily.

For security reasons, at the moment Google has not provided technical data on the vulnerability to prevent massive, large-scale attacks, although, as on other occasions, it will do so when most users of their browsers have updated.

Update Chrome NOW

This security flaw affects all users who have this browser installed on their PC, even those who, last week, installed the version 108 of the same. For this reason, it is vitally important to make sure that we have our browser up to date, with this security patch, to avoid being at the mercy of hackers.

To do this, what we have to do is open the browser menu, and go to the Help > Information section of Google Chrome. There we will see the version of the browser that we have installed. If this is equal to, or greater than, 108.0.5359.95, then we are safe.

Google Chrome bug 0day doc22

On the contrary, if it is older, the browser will automatically search for new versions, download and install them so that, after restarting the browser, we can be up to date.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *