The Chrome squad is delighted to denote the advertisement of Chrome 74 to the stable channel for Windows, Mac in addition to Linux. This volition scroll out over the coming days/weeks.

Chrome 74.0.3729.108 contains a number of fixes in addition to improvements -- a listing of changes is available inwards the log. Watch out for upcoming Chrome and Chromium blog posts nigh novel features in addition to large efforts delivered inwards 74.


Security Fixes in addition to Rewards
Note: Access to põrnikas details in addition to links may hold upwards kept restricted until a bulk of users are updated with a fix. We volition also retain restrictions if the põrnikas exists inwards a 3rd political party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 39 security fixes. Below, nosotros highlight fixes that were contributed past times external researchers. Please run across the Chrome Security Page for to a greater extent than information.

[$3000][913320] High CVE-2019-5805: Use afterward gratuitous inwards PDFium. Reported past times Anonymous on 2018-12-10
[$3000][943087] High CVE-2019-5806: Integer overflow inwards Angle. Reported past times Wen Xu of SSLab, Georgia Tech on 2019-03-18
[$3000][945644] High CVE-2019-5807: Memory corruption inwards V8. Reported past times TimGMichaud of Leviathan Security Group. on 2019-03-26
[$3000][947029] High CVE-2019-5808: Use afterward gratuitous inwards Blink. Reported past times cloudfuzzer on 2019-03-28
[$N/A][941008] High CVE-2019-5809: Use afterward gratuitous inwards Blink. Reported past times Mark Brand of Google Project Zero on 2019-03-12
[$2000+$1,337][916838] Medium CVE-2019-5810: User information disclosure inwards Autofill. Reported past times Mark Amery on 2018-12-20
[$2000][771815] Medium CVE-2019-5811: CORS bypass inwards Blink. Reported past times Jun Kokatsu (@shhnjk) on 2017-10-04
[$2000][925598] Medium CVE-2019-5812: URL spoof inwards Omnibox on iOS. Reported past times Khalil Zhani on 2019-01-26
[$2000][942699] Medium CVE-2019-5813: Out of bounds read inwards V8. Reported past times Aleksandar Nikolic of Cisco Talos on 2019-03-15
[$1000][930057] Medium CVE-2019-5814: CORS bypass inwards Blink. Reported past times @AaylaSecura1138 on 2019-02-08
[$1000][930663] Medium CVE-2019-5815: Heap buffer overflow inwards Blink. Reported past times Nicolas Grégoire, Agarri on 2019-02-11
[$1000][940245] Medium CVE-2019-5816: Exploit persistence extension on Android. Reported past times Yongke Wang of Tencent's Xuanwu Lab (xlab.tencent.com) on 2019-03-10
[$1000][943709] Medium CVE-2019-5817: Heap buffer overflow inwards Angle on Windows. Reported past times Wen Xu of SSLab, Georgia Tech on 2019-03-19
[$500][929962] Medium CVE-2019-5818: Uninitialized value inwards media reader. Reported past times Adrian Tolbaru on 2019-02-08
[$N/A][919356] Medium CVE-2019-5819: Incorrect escaping inwards developer tools. Reported past times Svyat Mitin on 2019-01-06
[$N/A][919635] Medium CVE-2019-5820: Integer overflow inwards PDFium. Reported past times pdknsk on 2019-01-07
[$N/A][919640] Medium CVE-2019-5821: Integer overflow inwards PDFium. Reported past times pdknsk on 2019-01-07
[$500][926105] Low CVE-2019-5822: CORS bypass inwards download manager. Reported past times Jun Kokatsu, Microsoft Browser Vulnerability Research on 2019-01-29
[$500][930154] Low CVE-2019-5823: Forced navigation from service worker. Reported past times David Erceg on 2019-02-08


We would also similar to give cheers all safety researchers that worked with us during the evolution wheel to foreclose safety bugs from e'er reaching the stable channel.

As usual, our ongoing internal safety piece of work was responsible for a broad make of fixes:


[955186] Various fixes from internal audits, fuzzing in addition to other initiatives


Many of our safety bugs are detected using AddressSanitizerMemorySanitizer,UndefinedBehaviorSanitizerControl Flow IntegritylibFuzzer, or AFL.


Interested inwards switching unloose channels?  Find out how here. If y'all give away a novel issue, delight allow us know past times filing a bug. The community assistance forum is also a nifty house to attain out for assistance or acquire nigh mutual issues.


Thank you,

Abdul Syed