Update Google Chrome As Soon As Possible to Fix This Security Vulnerability

If you feel like you just updated Chrome, then you must have. On Wednesday, Google updated its web browser to version 105 , introducing new features and security fixes. However, just a few days later, Google provided another update. The company doesn’t usually release surprise updates without a good reason, and they have one: Chrome 105 has a zero-day security vulnerability.

Google announced the update in a Chrome Releases blog post on Friday. The new version 105.0.5195.102 is now available for Windows, Mac and Linux and contains only one patch:

  • [$TBD][ 1358134 ] High CVE-2022-3075: Insufficient data validation in Mojo. Reported by Anonymous on August 30, 2022.

Upgrading with just one change might seem like a minor change, but in this case it is, and it’s important that you update it as soon as possible. The vulnerability, identified as CVE-2022-3075, is due to insufficient data validation. This is not good, but, as a rule, not too annoying; in most cases, I expect Google to wait for the next scheduled update to send such a patch to users. But Google has confirmed that an exploit for this bug exists in the wild, making the vulnerability a zero-day security issue.

Day Zero is a security breach with an exploit that the developer was previously unaware of. In contrast, most security flaws are discovered by the developer or a third party who discloses them to the developer, allowing said developer to create a patch for the vulnerability and fix it before anyone knows how to use it against users for personal gain. .

Unfortunately, someone already apparently knows how to exploit CVE-2022-3075, which is why Google released a surprise patch for this vulnerability so quickly after Wednesday’s big update 105.

How to update Google Chrome to fix this zero-day security vulnerability

Google wants all Chrome apps to be protected from this zero-day threat. As such, the company will most likely automatically update your browser to the latest version at startup. While it is possible that your instance of Chrome is already up to date, the automatic process can take several weeks, leaving you vulnerable.

To make sure you’re safe right now, it’s best to run the update manually. Click on the three dots in the top right corner of the browser window, then choose Help > About Google Chrome . Let Chrome search for a new update. If it is available, click Restart to install it.

More…

Leave a Reply