Stable Channel Update for Desktop

The Stable channel has been updated to 105.0.5195.125 for Mac and Linux, 105.0.5195.125/126/127  which will roll out over the coming days/weeks. A full list of changes in this build is available in the log.


Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 11 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$NA][1358381] High CVE-2022-3195: Out of bounds write in Storage. Reported by Ziling Chen and Nan Wang(@eternalsakura13) of 360 Vulnerability Research Institute on 2022-08-31

[$10000][1358090] High CVE-2022-3196: Use after free in PDF. Reported by triplepwns on 2022-08-30

[$TBD][1358075] High CVE-2022-3197: Use after free in PDF. Reported by triplepwns on 2022-08-30

[$7000.0][1355682] High CVE-2022-3198: Use after free in PDF. Reported by MerdroidSG on 2022-08-23

[$TBD][1355237] High CVE-2022-3199: Use after free in Frames. Reported by Anonymous on 2022-08-22

[$1000][1355103] High CVE-2022-3200: Heap buffer overflow in Internals. Reported by Richard Lorenz, SAP on 2022-08-22

[$TBD][1343104] High CVE-2022-3201: Insufficient validation of untrusted input in DevTools. Reported by NDevTK on 2022-07-09


We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

As usual, our ongoing internal security work was responsible for a wide range of fixes:

  • [1363148] Various fixes from internal audits, fuzzing and other initiatives


Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.


Interested in switching release channels?  Find out how here. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.



Prudhvikumar Bommana
Google Chrome