-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4102
                     Stable Channel Update for Desktop
                              18 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2861 CVE-2022-2860 CVE-2022-2859
                   CVE-2022-2858 CVE-2022-2857 CVE-2022-2856
                   CVE-2022-2855 CVE-2022-2854 CVE-2022-2853
                   CVE-2022-2852  

Original Bulletin: 
   https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_16.html

Comment: CVSS (Max):  None available when published
         
         Google reports it is aware that an exploit for CVE-2022-2856 exists in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Chrome Releases

Release updates from the Chrome team

Stable Channel Update for Desktop

Tuesday, August 16, 2022

The Stable channel has been updated to 104.0.5112.101 for Mac and Linux and 
104.0.5112.102/101 for Windows which will roll out over the coming days/weeks.

Extended stable channel has been updated to 104.0.5112.101 for Mac and
104.0.5112.102 for Windows , which will roll out over the coming days/weeks

A full list of changes in this build is available in the log.

Security Fixes and RewardsNote: 
Access to bug details and links may be kept
restricted until a majority of users are updated with a fix. 
We will also retain restrictions if the bug exists in a third party library that 
other projects similarly depend on, but haven't yet fixed. 

This update includes 11 security fixes. 
Below, we highlight fixes that were contributed by external researchers.
Please see the Chrome Security Page for more information.

[$NA][1349322] Critical CVE-2022-2852: Use after free in FedCM. 
Reported by Sergei Glazunov of Google Project Zero on 2022-08-02

[$7000][1337538] High CVE-2022-2854: Use after free in SwiftShader. 
Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications 
Corp. Ltd. on 2022-06-18

[$7000][1345042] High CVE-2022-2855: Use after free in ANGLE. 
Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications 
Corp. Ltd. on 2022-07-16

[$5000][1338135] High CVE-2022-2857: Use after free in Blink. 
Reported by Anonymous on 2022-06-21

[$5000][1341918] High CVE-2022-2858: Use after free in Sign-In Flow. 
Reported by raven at KunLun lab on 2022-07-05

[$NA][1350097] High CVE-2022-2853: Heap buffer overflow in Downloads. 
Reported by Sergei Glazunov of Google Project Zero on 2022-08-04

[$NA][1345630] High CVE-2022-2856: Insufficient validation of untrusted input in Intents. 
Reported by Ashley Shen and Christian Resell of Google Threat Analysis Group on 2022-07-19

[$3000][1338412] Medium CVE-2022-2859: Use after free in Chrome OS Shell. 
Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2022-06-22

[$2000] [1345193] Medium CVE-2022-2860: Insufficient policy enforcement in Cookies.
Reported by Axel Chong on 2022-07-18

[$TBD][1346236] Medium CVE-2022-2861: Inappropriate implementation in Extensions API. 
Reported by Rong Jian of VRI on 2022-07-21

Google is aware that an exploit for CVE-2022-2856 exists in the wild.

We would also like to thank all security researchers that worked with us
during the development cycle to prevent security bugs from ever reaching the
stable channel. 

As usual, our ongoing internal security work was responsible for a wide range of fixes:

[1353442] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, 
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.

Srinivas Sista
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYv3MG8kNZI30y1K9AQg3SA/9Gy4QuX5MmOzv6gDE56oQH8S8/BwPJJ3L
KHB1Ohl2OtSg5cK3FVfxWLUTgwOji9I20PQU5GVKaf8t7zGPCboy853NxJge2uJT
l5YWm9W+AOUfNkf5ckNLn+hbVaYSrap/5FqiYZiSi9k4jc+2a0Y+5eyZgaBwFJKt
9z97+hO0Y8ba5JXGf85RcmFM3DxYdHK3HxHZ5wlm85aBDmuuY5fUPbfllsXaHgAi
teztMuK17lnKqF194eWnRuA9YMo2UBK6lfgV1k+PFcovOOkHutXUtM0iOTHE7NWO
C3ZWD+SlYqH393gYRcb/O9NHo1ctfj11zypet8H5m+OX6m0GtOtoyOR8z5PuynfU
8wfuqUGDpyIzNoEn1x/k2ejzk79z3reJ6mhYYrz9Otnkdwp/E5n7ZnOBc9FqnL21
WXhRE4sKvMMdRJcAL63pvKjlp5M3/8M85HV3YX2pPWPy1iT82o5XkfIl91vGXHrp
JM37py+URZDw6rnKdvGMHB7IMAfI26FL6lEdNnRSvFKvz5rvvUX+L6marwy9RK65
qw+cqNoMfj5EfPpMUmRNHasSCc2zyfBenyuUxfm19jP9O9zkHqGbpxIcLfb/Bf6W
8zj+NOvopew0bBMFdEdkJefr7kGCoqSTrG3NMLoX8+ghp9P0DZ3aqA0t87VXnB01
k8xZm3PGkPw=
=nBxB
-----END PGP SIGNATURE-----