-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0745
                     Stable Channel Update for Desktop
                              8 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0705 CVE-2023-0704 CVE-2023-0703
                   CVE-2023-0702 CVE-2023-0701 CVE-2023-0700
                   CVE-2023-0699 CVE-2023-0698 CVE-2023-0697
                   CVE-2023-0696  

Original Bulletin: 
   https://chromereleases.googleblog.com/2023/02/stable-channel-update-for-desktop.html

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Chrome Releases

Release updates from the Chrome team

Stable Channel Update for Desktop

Tuesday, February 7, 2023

The Chrome team is delighted to announce the promotion of Chrome 110 to the stable 
channel for Windows, Mac and Linux. This will roll out over the coming days/weeks.

Chrome 110.0.5481.77/.78 for Windows, 110.0.5481.77 for Mac and Linux contains a
number of fixes and improvements -- a list of changes is available in the log.
Watch out for upcoming Chrome and Chromium blog posts about new features and
big efforts delivered in 110.

The Extended Stable channel has been updated to 110.0.5481.78 for Windows and
110.0.5481.77 for Mac which will roll out over the coming days/weeks. 

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users
are updated with a fix. We will also retain restrictions if the bug exists in a
third party library that other projects similarly depend on, but haven’t yet fixed.

This update includes 15 security fixes. Below, we highlight fixes that were contributed
by external researchers. Please see the Chrome Security Page for more information.

[$7000][1402270] High CVE-2023-0696: Type Confusion in V8.
Reported by Haein Lee at KAIST Hacking Lab on 2022-12-18

[$4000][1341541] High CVE-2023-0697: Inappropriate implementation in Full screen mode.
Reported by Ahmed ElMasry on 2022-07-03

[$2000][1403573] High CVE-2023-0698: Out of bounds read in WebRTC.
Reported by Cassidy Kim(@cassidy6564) on 2022-12-25

[$3000][1371859] Medium CVE-2023-0699: Use after free in GPU.
Reported by 7o8v and Cassidy Kim(@cassidy6564) on 2022-10-06

[$3000][1393732] Medium CVE-2023-0700: Inappropriate implementation in Download.
Reported by Axel Chong on 2022-11-26

[$2000][1405123] Medium CVE-2023-0701: Heap buffer overflow in WebUI.
Reported by Sumin Hwang of SSD Labs on 2023-01-05

[$1500][1316301] Medium CVE-2023-0702: Type Confusion in Data Transfer.
Reported by Sri on 2022-04-14

[$1000][1405574] Medium CVE-2023-0703: Type Confusion in DevTools.
Reported by raven at KunLun lab on 2023-01-07

[$2000][1385982] Low CVE-2023-0704: Insufficient policy enforcement in DevTools.
Reported by Rhys Elsmore and Zac Sims of the Canva security team on 2022-11-18

[$1000][1238642] Low CVE-2023-0705: Integer overflow in Core.
Reported by SorryMybad (@S0rryMybad) of Kunlun Lab on 2021-08-11

We would also like to thank all security researchers that worked with us during 
the development cycle to prevent security bugs from ever reaching the stable channel.
As usual, our ongoing internal security work was responsible for a wide range of fixes:

[1413506] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels?  Find out how here. 
If you find a new issue, please let us know by filing a bug.
The community help forum is also a great place to reach out for help or learn about common issues.

Daniel Yip
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=tchS
-----END PGP SIGNATURE-----