-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3254
                     Stable Channel Update for Desktop
                                5 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2296 CVE-2022-2295 CVE-2022-2294

Original Bulletin: 
   https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html

Comment: CVSS (Max):  None available when published
         
         Google is aware that an exploit for CVE-2022-2294 exists in the wild

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Monday, July 4, 2022

The Stable channel has been updated to 103.0.5060.114 for Windows. which will
roll out over the coming days/weeks.

A full list of changes in this build is available in the log. Interested in
switching release channels? Find out how here. If you find a new issue, please
let us know by filing a bug. The community help forum is also a great place to
reach out for help or learn about common issues.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 4 security fixes. Below, we highlight fixes that were
contributed by external researchers. 
Please see the Chrome Security Page for more information.
[$TBD][1341043] High CVE-2022-2294: Heap buffer overflow in WebRTC. 
Reported by Jan Vojtesek from the Avast Threat Intelligence team on 2022-07-01
[$7500][1336869] High CVE-2022-2295: Type Confusion in V8. Reported by avaue 
and Buff3tts at S.S.L. on 2022-06-16
[$3000][1327087] High CVE-2022-2296: Use after free in Chrome OS Shell. 
Reported by Khalil Zhani on 2022-05-19

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.

Google is aware that an exploit for CVE-2022-2294 exists in the wild.

As usual, our ongoing internal security work was responsible for a wide range
of fixes:

  o [1338205] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.

Prudhvikumar Bommana
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=vysY
-----END PGP SIGNATURE-----