Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-6606811733841838579
HistoryAug 04, 2022 - 12:00 a.m.

Stable Channel Promotion for ChromeOS

2022-08-0400:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
20

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

64.8%

Hello All,

The Stable channel is being updated to 104.0.5112.83 (Platform version: 14909.100.0) for most ChromeOS devices and will be rolled out over the next few days.

For Chrome browser fixes, see the Chrome Desktop release announcement.

If you find new issues, please let us know one of the following ways:

Interested in switching channels? Find out how.

Please see the bug fixes and security updates:

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven't yet fixed

[$TBD][1338560] High CVE-2022-2609: Use after free in NearbyShare Reported by koocola(@alo_cook) and Guang Gong of 360 Vulnerability Research Institute on Wed, Jun 22, 2022

[$2000][1337304] Medium CVE-2022-2620: Use after free in WebUI Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute on Fri, Jun 17, 2022

[$3000][1330775] High CVE-2022-2608: Use after free in Ash Reported by Khalil Zhani on Wed, Jun 1, 2022

[$5000][1325256] Medium CVE-2022-2613: Use after free in Gesture Process Reported by Piotr Tworek, Vewd Software on Fri, May 13, 2022

[$1000][1319172] High CVE-TBD: Use after free in Exosphere Reported by @ginggilBesel on Sun, Apr 24, 2022

[$3000][1316960] High CVE-TBD: Use after free in Window Manger by Rheza Shan on Sun, Apr 17, 2022

[$3000][1286203] High CVE-2022-2607: Use after free in WebUI Reported by @ginggilBese on Tue, Jan 11, 2022

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

Google ChromeOS.

CPENameOperatorVersion
chrome oslt104.0.5112.83

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

64.8%