Skip to main content

Google Chrome Remote Code Execution Vulnerability

Release Date: 5 Dec 2022 4450 Views

RISK: Extremely High Risk

TYPE: Clients - Browsers

TYPE: Browsers

A vulnerability was identified in Google Chrome. A remote attacker can exploit this vulnerability to trigger remote code execution on the targeted system.

 

Note:

CVE-2022-4262 is being exploited in the wild.


Impact

  • Remote Code Execution

System / Technologies affected

Android:

  • Google Chrome prior to 108.0.5359.79

Desktop:

  • Google Chrome prior to 108.0.5359.94

Solutions

Before installation of the software, please visit the software vendor web-site for more details.

Apply fixes issued by the vendor:

 

Android:

  • Update to version 108.0.5359.79 or later

Desktop:

  • Update to version 108.0.5359.94 or later

Vulnerability Identifier


Source


Related Link