-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0653
                     Stable Channel Update for Desktop
                             15 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0610 CVE-2022-0609 CVE-2022-0608
                   CVE-2022-0607 CVE-2022-0606 CVE-2022-0605
                   CVE-2022-0604 CVE-2022-0603 

Original Bulletin: 
   https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop_14.html

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Chrome Releases

Release updates from the Chrome team

Stable Channel Update for Desktop

Monday, February 14, 2022

 The Stable channel has been updated to 98.0.4758.102 for Windows, Mac and
Linux which will roll out over the coming days/weeks. Extended stable channel
has also been updated to 98.0.4758.102 for Windows and Mac which will roll out
over the coming days/weeks

A full list of changes in this build is available in the log. Interested in
switching release channels? Find out how here. If you find a new issue, please
let us know by filing a bug. The community help forum is also a great place to
reach out for help or learn about common issues

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 11 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$15000][1290008] High CVE-2022-0603: Use after free in File Manager. Reported
by Chaoyuan Peng (@ret2happy) on 2022-01-22

[$7000][1273397] High CVE-2022-0604: Heap buffer overflow in Tab Groups. 
Reported by Krace on 2021-11-24

[$7000][1286940] High CVE-2022-0605: Use after free in Webstore API. Reported
by Thomas Orlita  on 2022-01-13

[$7000][1288020] High CVE-2022-0606: Use after free in ANGLE. Reported by
Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. on
2022-01-17

[$TBD][1250655] High CVE-2022-0607: Use after free in GPU. Reported by 0x74960
on 2021-09-17

[$NA][1270333] High CVE-2022-0608: Integer overflow in Mojo. Reported by Sergei
Glazunov of Google Project Zero on 2021-11-16

[$NA][1296150] High CVE-2022-0609: Use after free in Animation. Reported by
Adam Weidemann and Clement Lecigne of Google's Threat Analysis Group on
2022-02-10

[$TBD][1285449] Medium CVE-2022-0610: Inappropriate implementation in Gamepad
API. Reported by Anonymous on 2022-01-08

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.

Google is aware of reports that an exploit for CVE-2022-0609 exists in the
wild.As usual, our ongoing internal security work was responsible for a wide
range of fixes:

  o [1297168] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.

Srinivas Sista
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8Obu
-----END PGP SIGNATURE-----