Serious Discussion Google Chrome Stable Channel Updates

Google Chrome 137.0.7151.103/.104 Stable Channel Update for Desktop
The Stable channel has been updated to 137.0.7151.103/.104 for Windows, Mac and 137.0.7151.103 for Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log.

This update includes 2 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$8000][420150619] High CVE-2025-5958: Use after free in Media. Reported by Huang Xilin of Ant Group Light-Year Security Lab on 2025-05-25
[NA][422313191] High CVE-2025-5959: Type Confusion in V8. Reported by Seunghyun Lee as part of TyphoonPWN 2025 on 2025-06-04
 
Google Chrome 137.0.7151.119/.120 Stable Channel Update for Desktop
The Stable channel has been updated to 137.0.7151.119/.120 for Windows, Mac and 137.0.7151.119 for Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log.

This update includes 3 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$7000][420697404] High CVE-2025-6191: Integer overflow in V8. Reported by Shaheen Fazim on 2025-05-27
[$4000][421471016] High CVE-2025-6192: Use after free in Profiler. Reported by Chaoyuan Peng (@ret2happy) on 2025-05-31
 
Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed

This update includes 11 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.
 
Google Chrome 138.0.7204.96/.97 Stable Channel Update for Desktop
The Stable channel has been updated to 138.0.7204.96/.97 for Windows, 138.0.7204.92/.93 for Mac and 138.0.7204.96 for Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log.

This update includes 1 security fix.

[NA][427663123] High CVE-2025-6554: Type Confusion in V8.
Reported by Clément Lecigne of Google's Threat Analysis Group on 2025-06-25.This issue was mitigated on 2025-06-26 by a configuration change
pushed out to Stable channel across all platforms.

Google is aware that an exploit for CVE-2025-6554 exists in the wild.
 
Google Chrome 138.0.7204.100/.101 Stable Channel Update for Desktop
Tuesday, July 8, 2025

The Stable channel has been updated to 138.0.7204.100/.101 for Windows, Mac and 138.0.7204.100 for Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log.
 
Google Chrome 138.0.7204.157/.158 Stable Channel Update for Desktop
The Stable channel has been updated to 138.0.7204.157/.158 for Windows, Mac and 138.0.7204.157 for Linux which will roll out over the coming days/weeks.

This update includes 6 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.
  • [$7000][425583995] High CVE-2025-7656: Integer overflow in V8. Reported by Shaheen Fazim on 2025-06-17
  • [NA][427162086] High CVE-2025-6558: Incorrect validation of untrusted input in ANGLE and GPU. Reported by Clément Lecigne and Vlad Stolyarov of Google's Threat Analysis Group on 2025-06-23
  • [TBD][427681143] High CVE-2025-7657: Use after free in WebRTC. Reported by jakebiles on 2025-06-25
Google is aware that an exploit for CVE-2025-6558 exists in the wild.
 
Google Chrome 138.0.7204.168/.169 Stable Channel Update for Desktop
The Stable channel has been updated to 138.0.7204.168/.169 for Windows, Mac and 138.0.7204.168 for Linux which will roll out over the coming days/weeks.

This update includes 3 security fixes. Below, we highlight fixes that were contributed by external researchers.
  • [$8000][430344952] High CVE-2025-8010: Type Confusion in V8. Reported by Shaheen Fazim on 2025-07-09
  • [TBD][430572435] High CVE-2025-8011: Type Confusion in V8. Reported by Shaheen Fazim on 2025-07-09
 
Google Chrome 138.0.7204.183/.184 Stable Channel Update for Desktop
The Stable channel has been updated to 138.0.7204.183/.184 for Windows, Mac and 138.0.7204.183 for Linux which will roll out over the coming days/weeks.

This update includes 4 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$8000][426054987] High CVE-2025-8292: Use after free in Media Stream. Reported by Anonymous on 2025-06-19
 
Google Chrome 139.0.7258.66/67 Stable Channel Update for Desktop
The Chrome team is delighted to announce the promotion of Chrome 139 to the stable channel for Windows, Mac and Linux. This will roll out over the coming days/weeks.

Chrome 139.0.7258.66 (Linux) 139.0.7258.66/67 Windows and Mac contains a number of fixes and improvements -- a list of changes is available in the log. Watch out for upcoming Chrome and Chromium blog posts about new features and big efforts delivered in 139.

This update includes 12 security fixes. Below, we highlight fixes that were contributed by external researchers.
  • [$2000][414760982] Medium CVE-2025-8576: Use after free in Extensions. Reported by asnine on 2025-04-30
  • [$1000][384050903] Medium CVE-2025-8577: Inappropriate implementation in Picture In Picture. Reported by Umar Farooq on 2024-12-14
  • [TBD][423387026] Medium CVE-2025-8578: Use after free in Cast. Reported by Fayez on 2025-06-09
  • [$10000][407791462] Low CVE-2025-8579: Inappropriate implementation in Gemini Live in Chrome. Reported by Alesandro Ortiz on 2025-04-02
  • [$2000][411544197] Low CVE-2025-8580: Inappropriate implementation in Filesystems. Reported by Huuuuu on 2025-04-18
  • [$2000][416942878] Low CVE-2025-8581: Inappropriate implementation in Extensions. Reported by Vincent Dragnea on 2025-05-11
  • [$1000][40089450] Low CVE-2025-8582: Insufficient validation of untrusted input in DOM. Reported by Anonymous on 2017-10-31
  • [$500][373794472] Low CVE-2025-8583: Inappropriate implementation in Permissions. Reported by Shaheen Fazim on 2024-10-16
 

Stable Channel Update for Desktop

Tuesday, August 12, 2025
The Stable channel has been updated to 139.0.7258.127/.128 for Windows, Mac and 139.0.7258.127 for Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log.
Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed

This update includes 6 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information
As usual, our ongoing internal security work was responsible for a wide range of fixes:
[TBD][432035817] High CVE-2025-8879: Heap buffer overflow in libaom. Reported by Anonymous on 2025-07-15
[TBD][433533359] High CVE-2025-8880: Race in V8. Reported by Seunghyun Lee (@0x10n) on 2025-07-23
[N/A][435139154] High CVE-2025-8901: Out of bounds write in ANGLE. Reported by Google Big Sleep on 2025-07-30
[TBD][433800617] Medium CVE-2025-8881: Inappropriate implementation in File Picker. Reported by Alesandro Ortiz on 2025-07-23
[TBD][435623339] Medium CVE-2025-8882: Use after free in Aura. Reported by Umar Farooq on 2025-08-01
We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.
  • [438094852] Various fixes from internal audits, fuzzing and other initiatives
Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.
 
Last edited by a moderator:
Google Chrome 139.0.7258.138/.139 Stable Channel Update for Desktop
The Stable channel has been updated to 139.0.7258.138/.139 for Windows, Mac and 139.0.7258.138 for Linux which will roll out over the coming days/weeks.

This update includes 1 security fix. Below, we highlight fixes that were contributed by external researchers.
[N/A][436181695] High CVE-2025-9132: Out of bounds write in V8. Reported by Google Big Sleep on 2025-08-04
 

Stable Channel Update for Desktop

Tuesday, August 26, 2025
The Stable channel has been updated to 139.0.7258.154/.155 for Windows, Mac and 139.0.7258.154 for Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log.
Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed
This update includes 1 security fix. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[N/A][437825940] Critical CVE-2025-9478: Use after free in ANGLE. Reported by Google Big Sleep on 2025-08-11
 
Google Chrome 140.0.7339.80/81 Stable Channel Update for Desktop
The Chrome team is delighted to announce the promotion of Chrome 140 to the stable channel for Windows, Mac and Linux. This will roll out over the coming days/weeks.

Chrome 140.0.7339.80 (Linux) 140.0.7339.80/81 Windows and Mac contains a number of fixes and improvements -- a list of changes is available in the log.

This update includes 6 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[NA][434513380] High CVE-2025-9864: Use after free in V8. Reported by Pavel Kuzmin of Yandex Security Team on 2025-07-28
[$5000][437147699] Medium CVE-2025-9865: Inappropriate implementation in Toolbar. Reported by Khalil Zhani on 2025-08-07
[$4000][379337758] Medium CVE-2025-9866: Inappropriate implementation in Extensions. Reported by NDevTK on 2024-11-16
[$1000][415496161] Medium CVE-2025-9867: Inappropriate implementation in Downloads. Reported by Farras Givari on 2025-05-04

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.As usual, our ongoing internal security work was responsible for a wide range of fixes:
  • [442611697] Various fixes from internal audits, fuzzing and other initiatives
 
Google Chrome 140.0.7339.127/.128 Stable Channel Update for Desktop
The Stable channel has been updated to 140.0.7339.127/.128 for Windows, 140.0.7339.132/.133 for Mac and 140.0.7339.127 for Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log.

This update includes 2 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$43000][440454442] Critical CVE-2025-10200: Use after free in Serviceworker. Reported by Looben Yang on 2025-08-22
[$30000][439305148] High CVE-2025-10201: Inappropriate implementation in Mojo. Reported by Sahan Fernando & Anon on 2025-08-18

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.
 
Google Chrome 140.0.7339.185/.186 Stable Channel Update for Desktop
The Stable channel has been updated to 140.0.7339.185/.186 for Windows/Mac, and 140.0.7339.185 for Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log.

This update includes 4 security fixes.

Google is aware that an exploit for CVE-2025-10585 exists in the wild.
 
Google Chrome 140.0.7339.207 / 140.0.7339.208 Stable Channel Update for Desktop
The Stable channel has been updated to 140.0.7339.207/.208 for Windows/Mac, and 140.0.7339.207 for Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log.

This update includes 3 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[TBD][430336833] High CVE-2025-10890: Side-channel information leakage in V8. Reported by Mate Marjanović (SharpEdged) on 2025-07-09
[N/A][443765373] High CVE-2025-10891: Integer overflow in V8. Reported by Google Big Sleep on 2025-09-09
[N/A][444048019] High CVE-2025-10892: Integer overflow in V8. Reported by Google Big Sleep on 2025-09-10
 
Google Chrome 141.0.7390.54/55 Stable Channel Update for Desktop
The Chrome team is delighted to announce the promotion of Chrome 141 to the stable channel for Windows, Mac and Linux. This will roll out over the coming days/weeks.

Chrome 141.0.7390.54 (Linux) 141.0.7390.54/55 Windows and Mac contains a number of fixes and improvements -- a list of changes is available in the log.
 
Google Chrome 141.0.7390.65/.66 Stable Channel Update for Desktop
The Stable channel has been updated to 141.0.7390.65/.66 for Windows and Mac and 141.0.7390.65 for Linux, which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log.

This update includes 3 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$5000][443196747] High CVE-2025-11458: Heap buffer overflow in Sync. Reported by raven at KunLun lab on 2025-09-05[TBD]
[446722008] High CVE-2025-11460: Use after free in Storage. Reported by Sombra on 2025-09-23[$3000]
[441917796] Medium CVE-2025-11211: Out of bounds read in WebCodecs. Reported by Jakob Košir on 2025-08-29