Google's Chrome browser has been updated to version 99.0.4844.84 for Windows, Mac, and Linux users to address a zero-day vulnerability that is presently being exploited in the wild. The zero-day vulnerability, identified as CVE-2022-1096, is a type of confusion vulnerability in Chrome’s V8 JavaScript engine.

On 23 March 2022, an anonymous researcher was credited with disclosing the problem. Chromium's V8 JavaScript engine is used by not just Chrome, but also Microsoft's internet browser Edge.

When probed to share more information about the bug, the online behemoth stated that access to bug data would be restricted until "a majority" of its users had fixed the problem.

"We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven't yet fixed," Google added.

Second Chrome zero-day vulnerability in 2022

A zero-day vulnerability is a phrase used in computer security to describe vulnerabilities in software, systems, or devices that have been publicly revealed but for which no fixes exist to prevent them from being exploited. The most dangerous vulnerabilities are zero-day flaws, which allow hackers to strike with impunity because no defense mechanisms are in place.

Google has corrected the second Chrome zero-day since the start of 2022, the first being CVE-2022-0609, which was patched last month. North Korean spies used this now-patched remote code execution vulnerability in Chrome to target and hijack the devices of media, IT, cryptocurrency, and financial companies.

Afrikan market share for web browsers

On the Afrikan continent, Google Chrome is the most used internet browser with 56.9% of the market share.

Market share C% of web browsers in Afrika.
📊 Market share C% of web browsers in Afrika.

Google Chrome is the default browser for most private citizens, as it comes preinstalled on most Android mobile devices. It is further used in many businesses and licensed to many states as the government's official internet browser.

iAfrikan.com strongly advises all Google Chrome users to update to the latest version, to enable the bug patch against the Google Chrome zero-day vulnerability.

— By Bataung Qhotsokoane


Share this via