-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4344
                     Stable Channel Update for Desktop
                             5 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3075  

Original Bulletin: 
   https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop.html

Comment: CVSS (Max):  None available when published
         
         Google is aware of reports that an exploit for CVE-2022-3075 exists in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Friday, September 2, 2022

The Stable channel has been updated to 105.0.5195.102 for Windows,Mac and Linux
which will roll out over the coming days/weeks. A full list of changes in this
build is available in the log.

 Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 1 security fix. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$TBD][1358134] High CVE-2022-3075: Insufficient data validation in Mojo. 
Reported by Anonymous on 2022-08-30

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Google is aware of reportsrts that an exploit for CVE-2022-3075 exists in the
wild.

Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.

Prudhvikumar Bommana
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=mxXQ
-----END PGP SIGNATURE-----