Google released important update for Chrome with version 105.0.5195.102

According to the latest report, Google released an important update for the Chrome browser for Windows, macOS and Linux with the latest version 105.0.5195.102. Google has not yet told about the vulnerability because it wants the user to first install this update and be on the safe side. The vulnerability is listed under CVE-2022-3075.

 Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third-party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 1 security fix. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$TBD][1358134] High CVE-2022-3075: Insufficient data validation in Mojo. As reported by Anonymous on 2022-08-30

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL. Google is aware of reports that an exploit for CVE-2022-3075 exists in the wild.

Leave a Comment