-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2332
                     Stable Channel Update for Desktop
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1641 CVE-2022-1640 CVE-2022-1639
                   CVE-2022-1638 CVE-2022-1637 CVE-2022-1636
                   CVE-2022-1635 CVE-2022-1634 CVE-2022-1633

Original Bulletin: 
   https://chromereleases.googleblog.com/2022/05/stable-channel-update-for-desktop_10.html

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Tuesday, May 10, 2022

The Stable channel has been updated to 101.0.4951.64 for Windows, Mac and Linux
which will roll out over the coming days/weeks.

A full list of changes in this build is available in the log. Interested in
switching release channels? Find out how here. If you find a new issue, please
let us know by filing a bug. The community help forum is also a great place to
reach out for help or learn about common issues.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 13 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$5000][1316990] High CVE-2022-1633: Use after free in Sharesheet. Reported by
Khalil Zhani on 2022-04-18

[$3000][1314908] High CVE-2022-1634: Use after free in Browser UI. Reported by
Khalil Zhani on 2022-04-09

[$3000][1319797] High CVE-2022-1635: Use after free in Permission Prompts. 
Reported by Anonymous on 2022-04-26

[$NA][1297283] High CVE-2022-1636: Use after free in Performance APIs. Reported
by Seth Brenith, Microsoft  on 2022-02-15

[$TBD][1311820] High CVE-2022-1637: Inappropriate implementation in Web
Contents. Reported by Alesandro Ortiz on 2022-03-31

[$TBD][1316946] High CVE-2022-1638: Heap buffer overflow in V8
Internationalization. Reported by DoHyun Lee (@l33d0hyun) of DNSLab, Korea
University on 2022-04-17

[$TBD][1317650] High CVE-2022-1639: Use after free in ANGLE. Reported by
SeongHwan Park (SeHwa) on 2022-04-19

[$TBD][1320592] High CVE-2022-1640: Use after free in Sharing. Reported by
Weipeng Jiang (@Krace) and Guang Gong of 360 Vulnerability Research Institute
on 2022-04-28

[$5000][1305068] Medium CVE-2022-1641: Use after free in Web UI Diagnostics. 
Reported by Rong Jian of VRI on 2022-03-10

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.As usual, our ongoing internal security work was responsible for a wide
range of fixes:

  o [1323855] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Prudhvikumar Bommana

Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=0RX8
-----END PGP SIGNATURE-----