Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-5509031483430631264
HistorySep 17, 2024 - 12:00 a.m.

Stable Channel Update for Desktop

2024-09-1700:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
8
chrome 129 stable
windows
mac
linux
security fixes
v8
type confusion
inappropriate implementation
data validation
ui.

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

High

EPSS

0

Percentile

9.6%

The Chrome team is delighted to announce the promotion of Chrome 129 to the stable channel for Windows, Mac and Linux. This will roll out over the coming days/weeks.

Chrome 129.0.6668.58 (Linux) 129.0.6668.58/.59( Windows, Mac) contains a number of fixes and improvements – a list of changes is available in the log. Watch out for upcoming Chrome and Chromium blog posts about new features and big efforts delivered in 129.

Security Fixes and Rewards

_
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven't yet fixed._

This update includes 9 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[TBD][365376497] High CVE-2024-8904: Type Confusion in V8. Reported by Popax21 on 2024-09-08

[$8000][359949835] Medium CVE-2024-8905: Inappropriate implementation in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team on 2024-08-15

[$2000][352681108] Medium CVE-2024-8906: Incorrect security UI in Downloads. Reported by @retsew0x01 on 2024-07-12

[$1000][360642942] Medium CVE-2024-8907: Insufficient data validation in Omnibox. Reported by Muhammad Zaid Ghifari on 2024-08-18

[$1000][337222641] Low CVE-2024-8908: Inappropriate implementation in Autofill. Reported by Levit Nudi from Kenya on 2024-04-26

[$1000][341353783] Low CVE-2024-8909: Inappropriate implementation in UI. Reported by Shaheen Fazim on 2024-05-18

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

As usual, our ongoing internal security work was responsible for a wide range of fixes:

[367390865] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels? Find out how here. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.

Srinivas Sista
Google Chrome

Affected configurations

Vulners
Node
googlechromeRange<129.0.6668.58
VendorProductVersionCPE
googlechrome*cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

High

EPSS

0

Percentile

9.6%