top of page

ALERT CATEGORIES

Google Chrome Fixed For Zero-Day Security Risk


ALERT SUMMARY: An emergency update was provided by Google to fix a high severity vulnerability for your Chrome browser available with version 99.0.4844.84 or greater! This vulnerability impacts other browsers as well.

 

Google confirms a high severity zero-day vulnerability that attackers are exploiting now. Google already has a fix to address the issue that is available in Chrome version 99.0.4844.84 or greater. Other browsers using the Chrome software are also at risk including Microsoft Edge and Opera. The risk may even extend to other browsers.

Google was quick to address the vulnerability bypassing a normal release to get the update to the public making an emergency update addressing just part of the security vulnerability. This is partly because it is a zero-day vulnerability in the sense that it is not yet known thus not completely fixed.


The vulnerability known as CVE-2022-1096 was published on March 25th without details since disclosing the vulnerability would allow more cyber criminals to exploit the problem further.


Next Steps - For additional details and Step-By Step Instructions on how to protect and respond to this Alert, follow the link below.


Comments


bottom of page