Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-2354848576858435852
HistoryMay 21, 2024 - 12:00 a.m.

Stable Channel Update for Desktop

2024-05-2100:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
50
security fixes
rewards
bug details
chrome security page
type confusion
heap buffer overflow
access restriction
use after free
internal security work
release channels
bug filing
community help forum

8.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%

The Stable channel has been updated to 125.0.6422.76/.77 for Windows, Mac and 125.0.6422.76 for Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven't yet fixed.

This update includes 6 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$11000][336012573] High CVE-2024-5157: Use after free in Scheduling. Reported by Looben Yang on 2024-04-21

[$10000][338908243] High CVE-2024-5158: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy) on 2024-05-06

[$5000][335613092] High CVE-2024-5159: Heap buffer overflow in ANGLE. Reported by David Sievers (@loknop) on 2024-04-18

[TBD][338161969] High CVE-2024-5160: Heap buffer overflow in Dawn. Reported by wgslfuzz on 2024-05-01

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

As usual, our ongoing internal security work was responsible for a wide range of fixes:

  • [341792381] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels? Find out how here. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.

Prudhvikumar Bommana

Google Chrome

Affected configurations

Vulners
Node
googlechromeRange<125.0.6422.76
CPENameOperatorVersion
google chromelt125.0.6422.76

8.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%