Lucene search

K
hiveproHiveForce LabHIVEPRO:FFF854464762B4771B7274477D2DF594
HistoryDec 02, 2022 - 11:27 a.m.

Google addressed an array of bugs with Chrome 108

2022-12-0211:27:52
HiveForce Lab
www.hivepro.com
14
google chrome
vulnerabilities
type confusion
javascript engine
arbitrary code execution
out-of-bounds write
use-after-free
security flaws
camera capture
extensions mojo
audio
forms

0.002 Low

EPSS

Percentile

61.5%

Threat Level Vulnerability Report For a detailed threat advisory, download the pdf file here Summary Google Chrome's latest stable channel update for Windows, Mac, and Linux fixes several vulnerabilities. There are eight high-severity security flaws and 14 medium-severity flaws. The most significant of these flaws is CVE-2022-4174, a type confusion flaw in the web browser's V8 JavaScript engine that, when exploited, allows arbitrary code to be executed on the target device. Lacros Graphics was found to have an out-of-bounds write, while the use-after-free trigger error obtained access to sensitive information. These weaknesses affect Chrome components such as Camera Capture, Extensions Mojo, Audio, and Forms.