top of page
  • Writer's pictureMegan Haybyrne

Security Update has been released by Google To Fix Multiple High Vulnerabilities In Chrome

Updated: May 4, 2022

Description

Google has released Chrome version 98.0.4758.80 for Windows, Mac, and Linux to fix 27 security vulnerabilities.


Notable Vulnerabilities are: • High - CVE-2022-0452: Use after free in Safe Browsing. • High - CVE-2022-0453: Use after free in Reader Mode. • High - CVE-2022-0454: Heap buffer overflow in ANGLE. • High - CVE-2022-0455: Inappropriate implementation in Full Screen Mode. • High - CVE-2022-0456: Use after free in Web Search. • High - CVE-2022-0457: Type Confusion in V8. • High - CVE-2022-0458: Use after free in Thumbnail Tab Strip. • High - CVE-2022-0459: Use after free in Screen Capture.


Recommendations

It is recommended to update google chrome to the latest released version (98.0.4758.80)


Reference

  • https://chromereleases.googleblog.com

  • https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0452

  • https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0456



22 views0 comments
bottom of page