Google released Chrome stable v105 for Windows, Mac and Linux

As we know, Google keeps updating its Chrome browser on time, in the same way, today Google has launched the stable version 105 of Chrome for Windows, Mac and Linux, this update has started providing and it will reach all the users in a few days. Let’s see what changes have been done by Google in this update.

  • [$NA][1340253] Critical CVE-2022-3038: Use after free in Network Service. As reported by Sergei Glazunov of Google Project Zero on 2022-06-28
  • [$10000][1343348] High CVE-2022-3039: Use after free in WebSQL. As reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute on 2022-07-11
  • [$9000][1341539] High CVE-2022-3040: Use after free in Layout. As reported by Anonymous on 2022-07-03
  • [$7500][1345947] High CVE-2022-3041: Use after free in WebSQL. As reported by Ziling Chen and Nan Wang(@eternalsakura13) of 360 Vulnerability Research Institute on 2022-07-20
  • [$5000][1338553] High CVE-2022-3042: Use after free in PhoneHub. As reported by koocola(@alo_cook) and Guang Gong of 360 Vulnerability Research Institute on 2022-06-22
  • [$3000][1336979] High CVE-2022-3043: Heap buffer overflow in Screen Capture. As reported by @ginggilBesel on 2022-06-16
  • [$NA][1051198] High CVE-2022-3044: Inappropriate implementation in Site Isolation. As reported by Lucas Pinheiro, Microsoft Browser Vulnerability Research on 2020-02-12
  • [$TBD][1339648] High CVE-2022-3045: Insufficient validation of untrusted input in V8. As reported by Ben Noordhuis <info@bnoordhuis.nl> on 2022-06-26
  • [$TBD][1346245] High CVE-2022-3046: Use after free in Browser Tag. As reported by Rong Jian of VRI on 2022-07-21
  • [$7000][1342586] Medium CVE-2022-3047: Insufficient policy enforcement in Extensions API. As reported by Maurice Dauer on 2022-07-07
  • [$5000][1303308] Medium CVE-2022-3048: Inappropriate implementation in Chrome OS lock screen. As reported by Andr.Ess on 2022-03-06
  • [$3000][1316892] Medium CVE-2022-3049: Use after free in SplitScreen. As reported by @ginggilBesel on 2022-04-17
  • [$3000][1337132] Medium CVE-2022-3050: Heap buffer overflow in WebUI. As reported by Zhihua Yao of KunLun Lab on 2022-06-17
  • [$2000][1345245] Medium CVE-2022-3051: Heap buffer overflow in Exosphere. As reported by @ginggilBesel on 2022-07-18
  • [$2000][1346154] Medium CVE-2022-3052: Heap buffer overflow in Window Manager. As reported by Khalil Zhani on 2022-07-21
  • [$TBD][1267867] Medium CVE-2022-3053: Inappropriate implementation in Pointer Lock. As reported by Jesper van den Ende (Pelican Party Studios) on 2021-11-08
  • [$TBD][1290236] Medium CVE-2022-3054: Insufficient policy enforcement in DevTools. As reported by Kuilin Li on 2022-01-24
  • [$TBD][1351969] Medium CVE-2022-3055: Use after free in Passwords. As reported by Weipeng Jiang (@Krace) and Guang Gong of 360 Vulnerability Research Institute on 2022-08-11
  • [$3000][1329460] Low CVE-2022-3056: Insufficient policy enforcement in Content Security Policy. As reported by Anonymous on 2022-05-26
  • [$2000][1336904] Low CVE-2022-3057: Inappropriate implementation in iframe Sandbox. As reported by Gareth Heyes on 2022-06-16
  • [$1000][1337676] Low CVE-2022-3058: Use after free in Sign-In Flow. As reported by raven at KunLun lab on 2022-06-20

If you like our news and you want to be the first to get notifications of the latest news, then follow us on Twitter and Facebook page and join our Telegram channel. Also, you can follow us on Google News for regular updates.

Leave a Comment