-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6163
                     Stable Channel Update for Desktop
                             28 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-4135  

Original Bulletin: 
   https://chromereleases.googleblog.com/2022/11/stable-channel-update-for-desktop_24.html

Comment: CVSS (Max):  None available when published
         
         Google is aware that an exploit for CVE-2022-4135 exists in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Chrome Releases

Release updates from the Chrome team

Stable Channel Update for Desktop

Thursday, November 24, 2022

The Stable channel has been updated to 107.0.5304.121 for Mac and Linux and
107.0.5304.121/.122 for Windows, which will roll out over the coming days/
weeks. A full list of changes in this build is available in the log.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.


This update includes 1 security fix. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.


[$NA][1392715] High CVE-2022-4135: Heap buffer overflow in GPU. Reported by
Clement Lecigne of Google's Threat Analysis Group on 2022-11-22


We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.

Google is aware that an exploit for CVE-2022-4135 exists in the wild.


Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.


Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.



Prudhvikumar Bommana
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=4l3Q
-----END PGP SIGNATURE-----