Google announces zero-day in Chrome browser – update now!


In the past few days, both Apple and Adobe have published software updates to close off zero-day security holes that were already being exploited by attackers.

RELATED POSTS

Remember that a zero-day exploit is a security bypass (typically, one that allows Bad Guys to break in and run or implant software of their own choosing) that was discovered and abused by the attackers before the Good Guys found and fixed it.

In other words, no matter how quickly you update against a zero-day once the patch is announced, you know that someone – and you have to hope that it wasn’t you! – has already been attacked and pwned, even if they’re accustomed to patching promptly themselves.

Loosely put, the zero part of the jargon reminds you that there were zero days during which you could have been patched proactively, no matter how hard you tried, because the attackers got there first.

Annoyingly, but perhaps understandingly, both Apple and Adobe made only the briefest of admissions about the zero-days they fixed.

Apple said simply that it was “Aware of a report that [CVE-2022-22620] may have been actively exploited “:

Abobe was slighly more forthcoming, admitting that it was “Aware that CVE-2022-24086 has been exploited in the wild in very limited attacks”:

No hints about how or where the attacks were carried out, what the attackers were after, what the attackers made off with, what indicators of compromise (IoC) you could look for in your own logs, how to evaluate your risk, or whether there are any workarounds or mitigations you could apply until you’re sure everything’s been patched.

Now it’s Google’s turn to wave its hand at a just-patched zero-day bug: the company has pushed out the latest Chrome update, using an underwhelmingly Apple-esque remark that it is “Aware of reports that an exploit for CVE-2022-0609 exists in the wild”.