Google Chrome 114.0.5735.90/.91

Chrome[German]Google has released updates to the Google Chrome browser 114 in the stable channel for Mac, Linux and Windows as of May 30, 2023 (thanks to the reader for pointing this out). These are security updates that fix critical vulnerabilities.


Advertising

Google Chrome 114.0.5735.90/.91

The relevant entry for Chrome 114.0.5735.90/.91 can be found on the Google blog. The stable channel has been updated to version 14.0.5735.90 for macOS and Linux. For Windows, the update updates the browser to version 114.0.5735.90/91. It is an update that also fixes 16 vulnerabilities, including those listed below.

  • [$15000][1410191] High CVE-2023-2929: Out of bounds write in Swiftshader. Reported by Jaehun Jeong(@n3sk) of Theori on 2023-01-25
  • [$10000][1443401] High CVE-2023-2930: Use after free in Extensions. Reported by asnine on 2023-05-08
  • [$9000][1444238] High CVE-2023-2931: Use after free in PDF. Reported by Huyna at Viettel Cyber Security on 2023-05-10
  • [$9000][1444581] High CVE-2023-2932: Use after free in PDF. Reported by Huyna at Viettel Cyber Security on 2023-05-11
  • [$9000][1445426] High CVE-2023-2933: Use after free in PDF. Reported by Quang Nguyễn (@quangnh89) of Viettel Cyber Security and Nguyen Phuong  on 2023-05-15
  • [$NA][1429720] High CVE-2023-2934: Out of bounds memory access in Mojo. Reported by Mark Brand of Google Project Zero on 2023-04-01
  • [$NA][1440695] High CVE-2023-2935: Type Confusion in V8. Reported by Sergei Glazunov of Google Project Zero on 2023-04-27
  • [$NA][1443452] High CVE-2023-2936: Type Confusion in V8. Reported by Sergei Glazunov of Google Project Zero on 2023-05-08
  • [$4000][1413813] Medium CVE-2023-2937: Inappropriate implementation in Picture In Picture. Reported by NDevTK on 2023-02-08
  • [$4000][1416350] Medium CVE-2023-2938: Inappropriate implementation in Picture In Picture. Reported by Alesandro Ortiz on 2023-02-15
  • [$3000][1427431] Medium CVE-2023-2939: Insufficient data validation in Installer. Reported by ycdxsb from VARAS@IIE on 2023-03-24
  • [$2000][1426807] Medium CVE-2023-2940: Inappropriate implementation in Downloads. Reported by Axel Chong on 2023-03-22
  • [$500][1430269] Low CVE-2023-2941: Inappropriate implementation in Extensions API. Reported by Jasper Rebane on 2023-04-04

As usual, no details are given. Google also states that various fixes have been made based on results from internal audits, fuzzing and other initiatives. Chrome will be rolled out to systems via the automatic update feature in the next few days. One can (and in this case should) also update the browser manually (via the menu and the About Google Chrome command). The latest build of the Chrome browser can also be downloaded here.

Google Chrome 114.0.5735.57/.58 for Android

A Chrome for Android update raises the browser to version 114.0.5735.57/.58. The updated app will be rolled out via the Goole Play Store in the coming days.


Cookies helps to fund this blog: Cookie settings
Advertising


This entry was posted in browser, Security, Update and tagged . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *