Dev Channel Update for ChromeOS / ChromeOS Flex

The Dev channel is being updated to OS version: 15263.0.0, Browser version: 110.0.5447.0 for most ChromeOS devices.

If you find new issues, please let us know one of the following ways:

  1. File a bug
  2. Visit our ChromeOS communities
    1. General: Chromebook Help Community
    2. Beta Specific: ChromeOS Beta Help Community
  3. Report an issue or send feedback on Chrome
  4. Interested in switching channels? Find out how.

Cole Brown,

Google ChromeOS

Google Workspace Updates Weekly Recap – December 2, 2022

New updates 

There are no new updates to share this week. Please see below for a recap of published announcements. 


Previous announcements


The announcements below were published on the Workspace Updates blog earlier this week. Please refer to the original blog posts for complete details.


Improved meeting quality when joining on virtual machines 
If you use a Virtual Desktop Interface (VDI) such as Citrix or VMWare to join Google Meet calls, you’ll notice an increase in video and audio quality. Meet will now detect whether you’re joining from a VDI and automatically adjust for the best performance. | Learn more


Use the Cloud Search Query API to set Suggest Filters to enhance Cloud Search results 
It’s now easier to configure and use Cloud Search search filters and facets with multiple enhancements to our existing functionalities. With this launch, you can use the Cloud Search Query API to configure new additional capabilities. | Available to Google Cloud Search Customers only. | Learn more.



For a recap of announcements in the past six months, check out What’s new in Google Workspace (recent releases).

Chrome for Android Update

Hi, everyone! We've just released Chrome 108 (108.0.5359.79) for Android: it'll become available on Google Play over the next few days.

This release includes stability and performance improvements. You can see a full list of the changes in the Git log. If you find a new issue, please let us know by filing a bug.

Android releases contain the same security fixes as their corresponding Desktop release (Windows: 108.0.5359.94/.95, Mac & Linux: 108.0.5359.94), unless otherwise noted.


Krishna Govind
Google Chrome

Stable Channel Update for Desktop

The Stable channel has been updated to 108.0.5359.94 for Mac and Linux and 108.0.5359.94/.95 for Windowswhich will roll out over the coming days/weeks. A full list of changes in this build is available in the log.


The Extended Stable channel has been updated to 108.0.5359.94 for Windows and Mac which will roll out over the coming days/weeks.

 Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.


This update includes 1 security fix. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.


[$NA][1394403] High CVE-2022-4262: Type Confusion in V8. Reported by Clement Lecigne of Google's Threat Analysis Group on 2022-11-29


We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

Google is aware that an exploit for CVE-2022-4262 exists in the wild. 


Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.


Interested in switching release channels?  Find out how here. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.





Srinivas Sista

Google Chrome

Android 13 for TV is now available

Posted by Wolfram Klein, Product Manager, Android TV OSToday we’re releasing the newest version of Android TV OS, Android 13 for TV! This latest release brings further improvements in performance and accessibility to help our developers build engaging apps for the next generation of TVs.

Here’s a look at some of what’s new in Android 13 for TV.

Performance and Quality

Android 13 brings new APIs to the big screen that help developers deliver high quality experiences to users across different device types.

  • Improvements to the AudioManager API allow developers to anticipate audio attribute support for the active audio device and select the optimal format without starting playback.
  • Users can now change the default resolution and refresh rate on supported HDMI source devices for a more reliable playback experience.
  • HDMI state changes are now surfaced to the MediaSession lifecycle, allowing TV dongles and other HDMI source devices to save power and pause content in reaction to HDMI state changes.

Accessibility and Input Controls

Android 13 brings new features to make interacting with TV more adaptable.

  • The InputDevice API now supports different keyboard layouts. Game developers can also reference keys by their physical location to support different layouts of physical keyboards.
  • A newly created audio descriptions API in AccessibilityManager allows your app to query the new system-wide audio description preference setting, helping developers provide audio descriptions in line with a user’s preference automatically.

Check out the Android TV OS developer site for details on even more features that come with Android 13 on TVs. The new release is now available for both ADT-3 and the Android TV emulator, and developers can choose to test on either the Google TV interface or the standard Android TV interface. As always, we are thankful to our developers for the continued support of Android TV OS. We can’t wait to see what amazing and innovative experiences you’ll continue to build for the big screen.

Stable Channel Update for ChromeOS / ChromeOS Flex

Hello All,


The Stable channel is being updated to 108.0.5359.75 (Platform version: 15183.59.0) for most ChromeOS devices and will be rolled out over the next few days.

For Chrome browser fixes, see the Chrome Desktop release announcement.

If you find new issues, please let us know one of the following ways:

Interested in switching channels? Find out how.

Please see the bug fixes and security updates:

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

[$2000] [1361066] High CVE-2022-4176 OOB on ChromeOS. Reported by @ginggilBesel

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.


Google ChromeOS