New version now available on Windows, Linux, and Mac

May 1, 2019 09:14 GMT  ·  By
The new version of Chrome rolls out gradually through the built-in update engine
   The new version of Chrome rolls out gradually through the built-in update engine

Google has released a new version of Chrome browser that brings critical security fixes to all supported desktop platforms.

Google Chrome 74 was officially launched last week, so this is the first update that this major release receives.

The update brings it to version 74.0.3729.131 on Windows, Linux, and Mac, and it includes two different security fixes. Google has published only a few details about the security flaws addressed in this release, explaining that further details would be published at a later time until “a majority of users are updated with a fix.”

The following two issues have been resolved in this Chrome update, according to Google’s announcement:

[$500][952406] High CVE to be assigned: Out-of-bounds access in SQLite. Reported by mlfbrown on 2019-04-12 [$TBD][948564] Medium CVE-2019-5824: Parameter passing error in media player. Reported by leecraso on 2019-04-02

Chrome still number 1

Additionally, Google reveals that the previous Chrome update to version 74 also includes a previously undisclosed security fix resolving an out-of-bounds write and use-after-free bug. Google offered a bounty of more than $25,000 for this vulnerability report.

Google Chrome is currently the leading browser on the desktop, according to data provided by NetMarketShare for the month of April.

Chrome runs on 65.64% of the PCs worldwide, followed by Firefox with a market share of 10.23%. Internet Explorer 11 is far behind with 7.49%.

Given this new release includes security fixes, users are recommended to install it as soon as possible. Google says the automatic rollout through the built-in update engine happens gradually, so you can use the download links above to get the new version right now without waiting.

We’ll update the article when further details regarding the security vulnerabilities resolved in this update are published (at this point most users are supposed to be running the latest Chrome version).