Chrome 98.0.4758.102 security update with patch for actively exploited vulnerability

Martin Brinkmann
Feb 15, 2022
Google Chrome
|
20

Google published the web browser Chrome 98.0.4758.102 to the Stable channel on February 14, 2022. The new Chrome version fixes several security issues, one of which is exploited actively according to Google.

chrome 98 security fix

Chrome installations should receive the update automatically over time. Administrators and users who don't want to wait for this to happen may run a manual check for updates to install the patches immediately.

To do so, select Menu > Help > About Google Chrome or load chrome://settings/help directly in the web browser's address bar. The page that opens displays the currently installed version of the web browser, and runs a check for updates. If an update is found, it will be downloaded and installed automatically.

Google confirms on the company's Google Chrome Releases blog that 11 security issues are fixed in the new Google Chrome version. The highest severity rating is high, the second-highest after critical.

Google mentions only the security vulnerabilities that external researches have discovered: eight of the eleven security issues were discovered by non-Google employees.

[$15000][1290008] High CVE-2022-0603: Use after free in File Manager. Reported by Chaoyuan Peng (@ret2happy) on 2022-01-22

[$7000][1273397] High CVE-2022-0604: Heap buffer overflow in Tab Groups. Reported by Krace on 2021-11-24

[$7000][1286940] High CVE-2022-0605: Use after free in Webstore API. Reported by Thomas Orlita on 2022-01-13

[$7000][1288020] High CVE-2022-0606: Use after free in ANGLE. Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. on 2022-01-17

[$TBD][1250655] High CVE-2022-0607: Use after free in GPU. Reported by 0x74960 on 2021-09-17

[$NA][1270333] High CVE-2022-0608: Integer overflow in Mojo. Reported by Sergei Glazunov of Google Project Zero on 2021-11-16

[$NA][1296150] High CVE-2022-0609: Use after free in Animation. Reported by Adam Weidemann and Clément Lecigne of Google's Threat Analysis Group on 2022-02-10

[$TBD][1285449] Medium CVE-2022-0610: Inappropriate implementation in Gamepad API. Reported by Anonymous on 2022-01-08

The vulnerability CVE-2022-0609, Use after free in Animation, is actively exploited according to Google. Google does not mention how widespread the attacks are. Chrome users may want to update to the latest version as soon as possible to protect their browsers and data from potential attacks targeting the vulnerability.

It is unclear if other Chromium-based browsers are affected. Since the vulnerability is related to Animation, it seems likely that other Chromium-based browsers are also affected by it. Expect security updates for these browsers as well in the coming days and weeks (if affected).

Now You: when do you update your browsers?

Summary
Chrome 98.0.4758.102 security update with patch for actively exploited vulnerability
Article Name
Chrome 98.0.4758.102 security update with patch for actively exploited vulnerability
Description
Google published the web browser Chrome 98.0.4758.102 to the Stable channel on February 14, 2022. The new Chrome version fixes several security issues, one of which is exploited actively according to Google.
Author
Publisher
Ghacks Technology News
Logo
Advertisement

Previous Post: «
Next Post: «

Comments

  1. Michael Hanna said on February 18, 2022 at 1:19 am
    Reply

    Can you send me the new update link please

  2. Dumbledalf said on February 15, 2022 at 2:53 pm
    Reply

    I remember back in 2008 up to 2011 when Chrome was lightning fast and lightweight, but now it feels so slow and bloated. It’s the main reason I replaced it with another Chromium browser, second reason is that Google like to make irreversible changes like that thing where the browser determines what download is safe and what isn’t and when it does, it completely refuses to download something, not even a warning and you’re left wondering if something is broken or what.

    1. ULBoom said on February 15, 2022 at 10:39 pm
      Reply

      Windows Defender/Security/Safety Experience/Whatever loves to blast bat files into oblivion. I blasted it into oblivion long ago; too slow, too stupid.

  3. computer said no said on February 15, 2022 at 2:52 pm
    Reply

    So much for chrome being secure.?.!!.
    The code will end up like a persian rug with so many patches.

    Just proves the google hyperbole is a load of crap.

    1. Iron Heart said on February 16, 2022 at 11:54 am
      Reply

      @computer said no

      Firefox ain’t any more secure, buddy.

      https://madaidans-insecurities.github.io/firefox-chromium.html

      1. Yash said on February 16, 2022 at 1:02 pm
        Reply

        An article which is first completely biased and second is inaccurate in 2022, yeah that’s the article from where conclusion should be drawn between Firefox and Chrome.

      2. Iron Heart said on February 16, 2022 at 7:26 pm
        Reply

        @Yash

        Do you think Project Fission is a fix for all the issues listed there? If so, LOL. It barely fixes one issue.

        The article is not inaccurate at all, deal with it.

      3. Yash said on February 17, 2022 at 9:04 am
        Reply

        If you think that way, then good. Nothing wrong in having a different opinion.

  4. ULBoom said on February 15, 2022 at 2:27 pm
    Reply

    Started today for me, semi-infinite scrolling or something.

    1. nicolaasjan said on February 15, 2022 at 5:10 pm
      Reply

      And the comments collapse when refreshing. :(

      1. ULBoom said on February 15, 2022 at 10:33 pm
        Reply

        yup.

        post
        wait
        scroll
        click
        scroll

        cool

    2. nicolaasjan said on February 15, 2022 at 3:10 pm
      Reply

      Yes, 2 articles on one page…
      This is not nice, because I often save pages for later use.

  5. Paul(us) said on February 15, 2022 at 2:08 pm
    Reply

    I always try to see at the blogs or on Ghacks.net what is happening good – or bad with the update.
    When I am not totally sure I always look at the severity of the security patches and when
    the update, that I am not totally sure about, is mostly security update related I update.

    Something completely different I noticed at the end of this page.
    Since 2005 I have never seen a previous article (it’s the complete article: Microsoft Defender gets better at preventing Windows passwords from being stolen) at the end of the new article behind the “Leave a reply section” / Post comment section?

    Also, I noticed that with the next article ” Vivaldi adds a sidebar panel to manage the Reading List with new options” the same is going on because the article “Chrome 98.0.4758.102 security update with patch for actively exploited vulnerability” is added on?
    Is this a new thing/future?

    1. Anonymous said on February 15, 2022 at 3:08 pm
      Reply

      yes, I noticed it too

      please don’t add content one isn’t looking for

  6. Yash said on February 15, 2022 at 11:02 am
    Reply

    This not only affect Google Chrome but other forks – Brave, Vivaldi, Edge etc as well. And it doesn’t stop there – Android System Webview is affected as well. Well done Google.

  7. Frankel said on February 15, 2022 at 9:57 am
    Reply

    Actively exploited. Only hearing that all the time with Chrome.

    1. Iron Heart said on February 16, 2022 at 11:52 am
      Reply

      @Frankel

      Chrome, together with Safari, are the only browsers with significant market share. Of course they are the most attacked…

      1. zzz said on February 16, 2022 at 12:37 pm
        Reply

        This is not an excuse.

      2. Iron Heart said on February 16, 2022 at 7:24 pm
        Reply

        @zzz

        You can be more secure than your competitors, but more issues can and will be found if you are being scrutinized heavily due to high market share. I am just saying it how it is.

  8. John G. said on February 15, 2022 at 9:28 am
    Reply

    Every new Chrome update is welcome! By the way, off the topic, anyone has noticed the weird problem “with context menu highlight too small” related to W11? I am dealing with this bizarre bug several months and I am very frustrating. My netbook’s screen is not too wide and it’s horrible to work with Libreoffice several hours, amazingly frustrating W11 visual style OMG! :[

    This is exactly the problem I am talking about:
    https://techcommunity.microsoft.com/t5/report-an-issue/windows-11-context-menu-highlight-too-small/m-p/2863755

    PS. W11 + Valinet Explorer Patcher (well configured) = 99% W10, a must have!

Leave a Reply

Check the box to consent to your data being stored in line with the guidelines set out in our privacy policy

We love comments and welcome thoughtful and civilized discussion. Rudeness and personal attacks will not be tolerated. Please stay on-topic.
Please note that your comment may not appear immediately after you post it.