Google Chrome Updates Blog CDF
The web format of this guide reflects the most current release. Guides for older iterations are available in PDF format.
Integration Details
ThreatQuotient provides the following details for this integration:
Current Integration Version | 1.0.0 |
Compatible with ThreatQ Versions | >= 5.6.0 |
Support Tier | ThreatQ Supported |
Introduction
The Google Chrome Updates Blog CDF enables analysts to automatically ingest Google Chrome update posts from the Google Blog. This allows analysts to stay up-to-date on security fixes for Google Chrome.
Blog: https://chromereleases.googleblog.com/search/label/Stable%20updates
Considering the pace of new articles, we recommend running this CDF every day.
The integration provides the following feed:
- Google Chrome Updates Blog - pulls blogs posts from the Google Chrome Update Blog as report objects.
The integration ingests the following system object types:
- Indicators
- Indicator Attributes
- Reports
- Report Attributes
- Vulnerabilities
Installation
Perform the following steps to install the integration:
The same steps can be used to upgrade the integration to a new version.
- Log into https://marketplace.threatq.com/.
- Locate and download the integration yaml file.
- Navigate to the integrations management page on your ThreatQ instance.
- Click on the Add New Integration button.
- Upload the integration yaml file using one of the following methods:
- Drag and drop the file into the dialog box
- Select Click to Browse to locate the file on your local machine
- Select the individual feeds to install, when prompted and click Install.
ThreatQ will inform you if the feed already exists on the platform and will require user confirmation before proceeding. ThreatQ will also inform you if the new version of the feed contains changes to the user configuration. The new user configurations will overwrite the existing ones for the feed and will require user confirmation before proceeding.
The feed(s) will be added to the integrations page. You will still need to configure and then enable the feed.
Configuration
ThreatQuotient does not issue API keys for third-party vendors. Contact the specific vendor to obtain API keys and other integration-related credentials.
To configure the integration:
- Navigate to your integrations management page in ThreatQ.
- Select the OSINT option from the Category dropdown (optional).
If you are installing the integration for the first time, it will be located under the Disabled tab.
- Click on the integration entry to open its details page.
- Enter the following parameters under the Configuration tab:
Parameter Description Enable SSL Certificate Verification Enable this parameter if the feed should validate the host-provided SSL certificate. Disable Proxies Enable this parameter if the feed should not honor proxies set in the ThreatQ UI. Blogs Select the blogs from which you want to pull posts: - Stable Updates (default)
- Beta Updates
- Dev Updates
Platform Filter Select which platforms you want to track: - Desktop (default)
- Android iOS
- Chrome OS
Parsed IOC Types Select the IOC types you want to automatically parse from the content: - CVE (default)
Ingest CVEs As Select the entity type to ingest CVE IDs as: - Vulnerabilities (default)
- Indicators
This field is displayed if you select CVE in the Parsed IOC Types field.
- Review any additional settings, make any changes if needed, and click on Save.
- Click on the toggle switch, located above the Additional Information section, to enable it.
ThreatQ Mapping
Google Chrome Updates Blog
This feed periodically pulls blogs posts from the Google Chrome Update Blog as Report Objects. The following endpoints are queried based on Blogs user configuration:
GET https://chromereleases.googleblog.com/search/label/Stable%20updates
GET https://chromereleases.googleblog.com/search/label/Beta%20updates
GET https://chromereleases.googleblog.com/search/label/Dev%20updates
Google provides their blog posts in HTML format. This integration parses the HTML and ingests the parsed posts as Reports.
Sample Response:
Stable Channel Update for Desktop
Monday, June 30, 2025
The Stable channel has been updated to 138.0.7204.96/.97 for Windows,
138.0.7204.92/.93 for Mac and 138.0.7204.92 for Linux which
will roll out over the coming days/weeks.
Security Fixes and Rewards
This update includes 1 security fix.
Below, we highlight fixes that were contributed by external researchers.
Please see the Chrome Security Page for more information.
[NA][427663123] High CVE-2025-6554: Type Confusion in V8.
Reported by Clément Lecigne of Google's Threat Analysis Group on 2025-06-25.
This issue was mitigated on 2025-06-26 by a configuration change
pushed out to Stable channel across all platforms.
Google is aware that an exploit for CVE-2025-6554 exists in the wild.
ThreatQuotient provides the following default mapping for this feed:
Feed Data Path | ThreatQ Entity | ThreatQ Object Type or Attribute Key | Published Date | Examples | Notes |
---|---|---|---|---|---|
{HTML} |
Report.Value | Report | {HTML} |
Stable Channel Update for Desktop - Monday, June 30, 2025 |
Parsed from HTML. |
{HTML} |
Report.Description | N/A | {HTML} |
The Stable channel has been updated to 138.0.7204.96/.97... |
Parsed from HTML. |
{HTML} |
Report.Attribute | External Reference | {HTML} |
N/A | Parsed from HTML. |
{HTML} |
Report.Attribute | Affected Platform | {HTML} |
Desktop | Parsed from title. |
{HTML} |
Report.Attribute | Channel Type | {HTML} |
Stable | Parsed from title. |
{HTML} |
Indicator/Vulnerability.Value | CVE/Vulnerability | {HTML} |
CVE-2025-6554 | Parsed from HTML. Ingested according to Ingest CVEs As. |
N/A | Report/Indicator/Vulnerability.Attribute | Affected Product | {HTML} |
Chrome | Static Attribute. |
N/A | Report/Indicator/Vulnerability.Attribute | Affected Vendor | {HTML} |
Chrome | Static Attribute. |
Average Feed Run
Object counts and Feed runtime are supplied as generalities only - objects returned by a provider can differ based on credential configurations and Feed runtime may vary based on system resources and load.
Google Chrome Updates Blog
Metric | Result |
---|---|
Run Time | 1 minute |
Reports | 3 |
Report Attributes | 12 |
Indicators | 14 |
Indicator Attributes | 3 |
Known Issues / Limitations
- This feed uses "since" and "until" dates to make sure entries are not re-ingested if they have not been updated.
- This feed cannot be run historically as the only posts it has access to are the ones from the first page of results.
Change Log
- Version 1.0.0
- Initial release
PDF Guides
Document | ThreatQ Version |
---|---|
Google Chrome Updates Blog CDFF Guide v1.0.0 | 5.6.0 or Greater |