-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1598
                     Stable Channel Update for Desktop
                               13 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1314 CVE-2022-1313 CVE-2022-1312
                   CVE-2022-1311 CVE-2022-1310 CVE-2022-1309
                   CVE-2022-1308 CVE-2022-1307 CVE-2022-1306
                   CVE-2022-1305  

Original Bulletin: 
   http://chromereleases.googleblog.com/2022/04/stable-channel-update-for-desktop_11.html

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

The Stable channel has been updated to 100.0.4896.88 for Windows, Mac and  
Linux which will roll out over the coming days/weeks. A full list of  
changes in this build is available in the log. Interested in switching  
release channels? Find out how here. If you find a new issue, please let us  
know by filing a bug. The community help forum is also a great place to  
reach out for help or learn about common issues.
Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a  
majority of users are updated with a fix. We will also retain restrictions  
if the bug exists in a third party library that other projects similarly  
depend on, but haven't yet fixed.


This update includes 11 security fixes. Below, we highlight fixes that were  
contributed by external researchers. Please see the Chrome Security Page  
for more information.


[$6000][1285234] High CVE-2022-1305: Use after free in storage. Reported by  
Anonymous on 2022-01-07

[$3000][1299287] High CVE-2022-1306: Inappropriate implementation in  
compositing. Reported by Sven Dysthe on 2022-02-21

[$3000][1301873] High CVE-2022-1307: Inappropriate implementation in full  
screen. Reported by Irvan Kurniawan (sourc7) on 2022-03-01

[$1000][1283050] High CVE-2022-1308: Use after free in BFCache. Reported by  
Samet Bekmezci @sametbekmezci on 2021-12-28

[$TBD][1106456] High CVE-2022-1309: Insufficient policy enforcement in  
developer tools. Reported by David Erceg on 2020-07-17

[$TBD][1307610] High CVE-2022-1310: Use after free in regular expressions.  
Reported by Brendon Tiszka  on 2022-03-18

[$TBD][1310717] High CVE-2022-1311: Use after free in Chrome OS shell.  
Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on  
2022-03-28

[$TBD][1311701] High CVE-2022-1312: Use after free in storage. Reported by  
Leecraso and Guang Gong of 360 Vulnerability Research Institute on  
2022-03-30

[$TBD][1270539] Medium CVE-2022-1313: Use after free in tab groups.  
Reported by Thomas Orlita  on 2021-11-16

[$TBD][1304658] Medium CVE-2022-1314: Type Confusion in V8. Reported by  
Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab on 2022-03-09


We would also like to thank all security researchers that worked with us  
during the development cycle to prevent security bugs from ever reaching  
the stable channel.

As usual, our ongoing internal security work was responsible for a wide  
range of fixes:


[1315276] Various fixes from internal audits, fuzzing and other initiatives


Many of our security bugs are detected using AddressSanitizer,  
MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity,  
libFuzzer, or AFL.

PrudhviKumar Bommana
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kpq+
-----END PGP SIGNATURE-----