Google has formally promoted Chrome 142 to the secure channel, delivering vital safety updates for Home windows, Mac, and Linux customers.
The rollout begins instantly and can proceed over the following few days or even weeks, making certain widespread safety towards newly found threats.
This model addresses 20 vulnerabilities, a lot of which may allow attackers to execute malicious code remotely, doubtlessly compromising consumer information and system integrity.
The replace underscores Google’s dedication to fast response within the face of evolving browser-based assaults.
Chrome 142.0.7444.59 for Linux, 142.0.7444.59/60 for Home windows, and 142.0.7444.60 for Mac incorporate a variety of fixes and efficiency enhancements.
Detailed change logs can be found by way of Chromium’s supply repository, highlighting enhancements in rendering, stability, and consumer interface.
Whereas full particulars on new options will seem in upcoming posts on the Chrome and Chromium blogs, the instant precedence is bolstering defenses towards exploitation makes an attempt.
Safety specialists advocate customers allow computerized updates to mitigate dangers promptly, as unpatched browsers stay prime targets for cybercriminals.
Chrome 142 Launched – Repair for 20 Vulnerabilities
The replace addresses a variety of vulnerabilities, together with 20 safety patches. Particulars in regards to the bugs will initially stay confidential to permit for world deployment and to forestall facilitating energetic exploits.
A number of fixes come up from exterior researchers, incomes bounties underneath Google’s Vulnerability Reward Program, whereas others outcome from inside audits and fuzzing instruments like AddressSanitizer and libFuzzer.
Excessive-severity points dominate, significantly within the V8 JavaScript engine, the place sort confusion, race circumstances, and inappropriate implementations may result in arbitrary code execution.
Media dealing with and extensions additionally obtain consideration, closing gaps which may enable unauthorized entry or coverage bypasses. Decrease-severity fixes tackle UI inconsistencies and storage races, stopping delicate however persistent dangers.
For a breakdown of key externally reported vulnerabilities, see the desk beneath:
CVE IDSeverityDescriptionReporterBountyReport DateCVE-2025-12428HighType Confusion in V8Man Yue Mo (GitHub Safety Lab)$50,0002025-09-26CVE-2025-12429HighInappropriate implementation in V8Aorui Zhang$50,0002025-10-10CVE-2025-12430HighObject lifecycle situation in Mediaround.about$10,0002025-09-04CVE-2025-12431HighInappropriate implementation in ExtensionsAlesandro Ortiz$4,0002025-08-06CVE-2025-12432HighRace in V8Google Huge SleepN/A2025-08-18CVE-2025-12433HighInappropriate implementation in V8Google Huge SleepN/A2025-10-07CVE-2025-12036HighInappropriate implementation in V8Google Huge SleepN/A2025-10-15CVE-2025-12434MediumRace in StorageLijo A.T$3,0002024-04-27CVE-2025-12435MediumIncorrect safety UI in OmniboxHafiizh$3,0002025-09-21CVE-2025-12436MediumPolicy bypass in ExtensionsLuan Herrera (@lbherrera_)$2,0002021-02-08
(Further medium and low-severity fixes embody use-after-free errors in PageInfo and Ozone, out-of-bounds reads in V8 and WebXR, and UI points in Autofill, Fullscreen, and SplitView, reported by researchers like Umar Farooq, Wei Yuan, and Khalil Zhani.)
Google extends due to contributors who helped squash these bugs earlier than they hit manufacturing. Inside efforts, together with fuzzing and sanitizer instruments, accounted for quite a few fixes, stopping a wide selection of potential exploits.
As browser utilization surges amid rising phishing and malware campaigns, this launch reinforces Chrome’s place as a safe default for billions. Customers ought to confirm updates through chrome://settings/assist to remain protected.
Comply with us on Google Information, LinkedIn, and X for day by day cybersecurity updates. Contact us to characteristic your tales.
