-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3576
                     Stable Channel Update for Desktop
                               25 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2481 CVE-2022-2480 CVE-2022-2479
                   CVE-2022-2478 CVE-2022-2477 CVE-2022-2163

Original Bulletin: 
   https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop_19.html

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Tuesday, July 19, 2022

The Stable channel has been updated to 103.0.5060.134 for Windows,Mac and Linux
which will roll out over the coming days/weeks.

A full list of changes in this build is available in the log. Interested in
switching release channels? Find out how here. If you find a new issue, please
let us know by filing a bug. The community help forum is also a great place to
reach out for help or learn about common issues.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 11 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$16000][1336266] High CVE-2022-2477 : Use after free in Guest View. Reported
by anonymous on 2022-06-14

[$7500][1335861] High CVE-2022-2478 : Use after free in PDF. Reported by
triplepwns on 2022-06-13

[$3000][1329987] High CVE-2022-2479 : Insufficient validation of untrusted
input in File. Reported by anonymous on 2022-05-28

[$NA][1339844] High CVE-2022-2480 : Use after free in Service Worker API. 
Reported by Sergei Glazunov of Google Project Zero on 2022-06-27

[$TBD][1341603] High CVE-2022-2481: Use after free in Views. Reported by
YoungJoo Lee(@ashuu_lee) of CompSecLab at Seoul National University on
2022-07-04

[$7000][1308341] Low CVE-2022-2163: Use after free in Cast UI and Toolbar. 
Reported by Chaoyuan Peng (@ret2happy) on 2022-03-21

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.As usual, our ongoing internal security work was responsible for a wide
range of fixes:

  o [1345513] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.

Prudhvikumar Bommana
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=B9OK
-----END PGP SIGNATURE-----