Home » Security: Google Chrome needs to be updated following a major flaw

Security: Google Chrome needs to be updated following a major flaw

by Tim

Google Chrome has just released an update for its browser to fix a major 0-day flaw that is actively exploited for attacks. The flaw could affect all Chromium-based browsers, including Microsoft Edge, which has confirmed this information, but also Brave or Opera.

Google Chrome under threat of a flaw

The Google Chrome browser, used by more than 3 billion people worldwide, has just released Chrome version 100.0.4896.127 to fix a major 0-day vulnerability that can be used for various types of attacks. The code for this flaw is CVE-2022-1364.

Although no cryptocurrency-specific details have been revealed, it is still extremely advisable to opt for maximum security, so be sure to apply this update as soon as possible.

The flaw, discovered by a member of Google’s threat analysis group on 13 April, affects the V8 JavaScript engine and could therefore affect all browsers structured around Chromium. This includes among others Microsoft Edge, which confirmed this information, but also Opera or Brave.

This flaw is actively exploited, so we strongly advise you to update your browser as long as it is based on Chromium.

To update Google Chrome, simply type “chrome://settings/help” in the search bar. An update will automatically run and update to the latest version if necessary. Then check that you have the version 100.0.4896.127.


It should be noted that the details of the flaw, its level of exploitation and the methods of correction are generally kept confidential by Google. These are, most of the time, revealed several weeks after the emergency updates the time that the majority of users have made the transition to the latest version.

As the V8 JavaScript engine affects an extremely large number of users, it is a prime target for various types of attacks. A “confusion” flaw, like the one we are discussing today, allows read-write memory exploitation and opens the door for hackers to apply arbitrary code.

This is the third 0-day vulnerability since the beginning of 2022 for Chrome. Indeed, the CVE-2022-0609 and CVE-2022-1096 vulnerabilities were patched on February 14 and March 25 respectively.

Related Posts

Leave a Comment