Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-2870888737834917444
HistoryApr 30, 2019 - 12:00 a.m.

Stable Channel Update for Desktop

2019-04-3000:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
18

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.685 Medium

EPSS

Percentile

98.0%

The stable channel has been updated to 74.0.3729.131 for Windows, Mac, and Linux, which will roll out over the coming days/weeks.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven't yet fixed.

This update includes 2 security fixes. security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

  • [$500][952406] High CVE-2019-5827: Out-of-bounds access in SQLite. Reported by mlfbrown on 2019-04-12
  • [$TBD][948564] Medium CVE-2019-5824: Parameter passing error in media player. Reported by leecraso and Guang Gong of Alpha Team, Qihoo 360 on 2019-04-02

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

The following bugs were fixed in previous Chrome releases, but were mistakenly omitted from the release notes at the time:

  • [$25,633.70][941624] Out-of-bounds write and use-after-free. Reported by Gengming Liu, Jianyu Chen, Zhen Feng, Jessica Liu at Tencent Keen Security Lab on 2019-03-13:
    • [941743] High CVE-2019-5825: Out-of-bounds write in V8
    • [941746] High CVE-2019-5826: Use-after-free in IndexedDB

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

A list of all changes is available in the log. Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.

Abdul Syed

Google Chrome

Affected configurations

Vulners
Node
googlechromeRange<74.0.3729.131
CPENameOperatorVersion
google chromelt74.0.3729.131

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.685 Medium

EPSS

Percentile

98.0%