Google Chrome updates protect against new exploit

B2B Cyber ​​Security ShortNews

Share post

In its latest information on Chrome updates, Google lists 11 vulnerabilities, 7 of which are classified as “high” and one even “critical”. The rest is "Medium". There is even an exploit for one vulnerability.

Google immediately found some vulnerabilities in its Chrome browser and is offering corresponding updates. Companies should always import the update immediately. Because there is already an exploit for a security gap to attack it immediately.

  • Critical CVE-2022-2852
  • High CVE-2022-2854
  • High CVE-2022-2855
  • High CVE-2022-2857
  • High CVE-2022-2858
  • High CVE-2022-2853
  • High CVE-2022-2856
  • Medium CVE-2022-2859
  • Medium CVE-2022-2860
  • Medium CVE-2022-2861

Google has patched several vulnerabilities in Chrome. At least one of them is considered critical by the manufacturer. Another exploit is already circulating: an exploit has been discovered in the wild for CVE-2022-2856.

Updates protect against security vulnerabilities

After an update, the browser should be safe again. Google never publishes exactly what can happen with the security gaps. Because a too good description could help to develop an exploit to attack users who haven't updated yet.

More at GoogleBlog.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more