Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-7049456730630809841
HistorySep 27, 2023 - 12:00 a.m.

Stable Channel Update for Desktop

2023-09-2700:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
78
stable channel update
version 117.0.5938.132
security fixes
windows
mac
linux
bug details
chrome security page
cve-2023-5217
cve-2023-5186
cve-2023-5187
internal audits

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.245 Low

EPSS

Percentile

96.7%

The Stable channel has been updated to 117.0.5938.132 for Windows, Mac and Linux, which will roll out over the coming days/weeks. A full list of changes in this build is available in the log.

_
Security Fixes and Rewards_

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven't yet fixed.

This update includes 10 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$NA][1486441] High CVE-2023-5217: Heap buffer overflow in vp8 encoding in libvpx. Reported by Clรฉment Lecigne of Googleโ€™s Threat Analysis Group on 2023-09-25

[$TBD][1478889] High CVE-2023-5186: Use after free in Passwords. Reported by [pwn2car] on 2023-09-05

[$2000][1475798] High CVE-2023-5187: Use after free in Extensions. Reported by Thomas Orlita on 2023-08-25

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

Google is aware that an exploit for CVE-2023-5217 exists in the wild.

As usual, our ongoing internal security work was responsible for a wide range of fixes:
Interested in switching release channels? Find out how here. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.

[1486724] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Srinivas Sista

Google Chrome

Affected configurations

Vulners
Node
googlechromeRange<117.0.5938.132
CPENameOperatorVersion
google chromelt117.0.5938.132

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.245 Low

EPSS

Percentile

96.7%