For the eighth time this year, Google has corrected a zero-day vulnerability in Chrome.

Your GPU's heap buffer overflow vulnerability could cause Chrome to malfunction

Software would always be secure and free of bugs when it is released. In reality, we're continuously catching up, and the best case scenario would be if security flaws were found by software developers during their own audits or by security researchers who subsequently informed the developers of their findings

Sadly, occasionally malevolent actors find these and exploit them before developers are even aware, leading to what are known as "zero-day" vulnerabilities.

One of the most popular and effective browsers available, Google's Chrome is frequently the target of criminal actors. For the ninth time already this year, Google is now disclosing the details of it's efforts in repairing a zero-day vulnerability impacting Chrome

Although complete information regarding the CVE-2022-4135 problem hasn't been released, we do know that it involves a GPU heap buffer overflow (via Bleeping Computer)

In other words, it's pretty dangerous. And because this vulnerability is a zero-day, Google warns that there is already a nasty exploit for it available

Google responded by releasing a critical update for Chrome 107 that was created specifically to address this problem.

Users of Macs and PCs should look for the version number 107.0.5304.121 to make sure they are up to date. If you already own this release, you are secure because nothing has changed in this new version other from this particular update.

As previously reported, Google Chrome has already patched eight zero-day vulnerabilities in 2022, the first of which was discovered on February 14th and the latest of which was patched late last month

It all only goes to illustrate how crucial it is to keep your browser and computer software updated because these flaws were actively being used by malicious parties before they were fixed

Make sure your Chrome browser is completely updated if you use it