-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0581
                     Stable Channel Update for Desktop
                              31 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0474 CVE-2023-0473 CVE-2023-0472
                   CVE-2023-0471  

Original Bulletin: 
   https://chromereleases.googleblog.com/2023/01/stable-channel-update-for-desktop_24.html

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Chrome Releases

Release updates from the Chrome team

Stable Channel Update for Desktop

Tuesday, January 24, 2023

The Stable channel has been updated to 109.0.5414.119 for Mac and Linux and 
109.0.5414.119/.120 for Windows, which will roll out over the coming days/
weeks. A full list of changes in this build is available in the log.

 Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 6 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$16000][1376354] High CVE-2023-0471: Use after free in WebTransport. Reported
by chichoo Kim(chichoo) and Cassidy Kim(@cassidy6564) on 2022-10-19

[$3000][1405256] High CVE-2023-0472: Use after free in WebRTC. Reported by
Cassidy Kim(@cassidy6564) on 2023-01-06

[$7500][1404639] Medium CVE-2023-0473: Type Confusion in ServiceWorker API. 
Reported by raven at KunLun lab on 2023-01-03

[$TBD][1400841] Medium CVE-2023-0474: Use after free in GuestView. Reported by
avaue at S.S.L on 2022-12-14

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.As usual, our ongoing internal security work was responsible for a wide
range of fixes:

  o [1409890] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.

Prudhvikumar Bommana
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=vLum
-----END PGP SIGNATURE-----