-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2556
                     Stable Channel Update for Desktop
                                25 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1876 CVE-2022-1875 CVE-2022-1874
                   CVE-2022-1873 CVE-2022-1872 CVE-2022-1871
                   CVE-2022-1870 CVE-2022-1869 CVE-2022-1868
                   CVE-2022-1867 CVE-2022-1866 CVE-2022-1865
                   CVE-2022-1864 CVE-2022-1863 CVE-2022-1862
                   CVE-2022-1861 CVE-2022-1860 CVE-2022-1859
                   CVE-2022-1858 CVE-2022-1857 CVE-2022-1856
                   CVE-2022-1855 CVE-2022-1854 CVE-2022-1853

Original Bulletin: 
   https://chromereleases.googleblog.com/2022/05/stable-channel-update-for-desktop_24.html

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Tuesday, May 24, 2022

The Chrome team is delighted to announce the promotion of Chrome 102 to the
stable channel for Windows (102.0.5005.61/62/63), 102.0.5005.61 for Mac and
Linux.Chrome 102 is also promoted to our new extended stable channel for
Windows and Mac. This will roll out over the coming days/weeks.

Chrome 102.0.5005.61 contains a number of fixes and improvements -- a list of
changes is available in the log. Watch out for upcoming Chrome and Chromium
 blog posts about new features and big efforts delivered in 102.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 32 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$TBD][1324864] Critical CVE-2022-1853: Use after free in Indexed DB. Reported
by Anonymous on 2022-05-12

[$10000][1320024] High CVE-2022-1854: Use after free in ANGLE. Reported by
SeongHwan Park (SeHwa) on 2022-04-27

[$7500][1228661] High CVE-2022-1855: Use after free in Messaging. Reported by
Anonymous on 2021-07-13

[$3000][1323239] High CVE-2022-1856: Use after free in User Education. Reported
by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab  on 2022-05-06

[$2000][1227995] High CVE-2022-1857: Insufficient policy enforcement in File
System API. Reported by Daniel Rhea on 2021-07-11

[$1000][1314310] High CVE-2022-1858: Out of bounds read in DevTools. Reported
by EllisVlad on 2022-04-07

[$1000][1322744] High CVE-2022-1859: Use after free in Performance Manager. 
Reported by Guannan Wang (@Keenan7310) of Tencent Security Xuanwu Lab on
2022-05-05

[$TBD][1297209] High CVE-2022-1860: Use after free in UI Foundations. Reported
by @ginggilBesel on 2022-02-15

[$TBD][1316846] High CVE-2022-1861: Use after free in Sharing. Reported by
Khalil Zhani on 2022-04-16

[$5000][1236325] Medium CVE-2022-1862: Inappropriate implementation in
Extensions. Reported by Alesandro Ortiz on 2021-08-04

[$5000][1292870] Medium CVE-2022-1863: Use after free in Tab Groups. Reported
by David Erceg on 2022-02-01

[$5000][1320624] Medium CVE-2022-1864: Use after free in WebApp Installs. 
Reported by Yuntao You (@GraVity0) of Bytedance Wuheng Lab on 2022-04-28

[$3000][1289192] Medium CVE-2022-1865: Use after free in Bookmarks. Reported by
Rong Jian of VRI on 2022-01-20

[$3000][1292264] Medium CVE-2022-1866: Use after free in Tablet Mode. Reported
by @ginggilBesel on 2022-01-29

[$3000][1315563] Medium CVE-2022-1867: Insufficient validation of untrusted
input in Data Transfer. Reported by Michal Bentkowski of Securitum on
2022-04-12

[$TBD][1301203] Medium CVE-2022-1868: Inappropriate implementation in
Extensions API. Reported by Alesandro Ortiz on 2022-02-28

[$NA][1309467] Medium CVE-2022-1869: Type Confusion in V8. Reported by Man Yue
Mo of GitHub Security Lab on 2022-03-23

[$TBD][1323236] Medium CVE-2022-1870: Use after free in App Service. Reported
by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab  on 2022-05-06

[$7000][1308199] Low CVE-2022-1871: Insufficient policy enforcement in File
System API. Reported by Thomas Orlita  on 2022-03-21

[$7000][1310461] Low CVE-2022-1872: Insufficient policy enforcement in
Extensions API. Reported by ChaobinZhang on 2022-03-26

[$2000][1305394] Low CVE-2022-1873: Insufficient policy enforcement in COOP. 
Reported by NDevTK on 2022-03-11

[$500][1251588] Low CVE-2022-1874: Insufficient policy enforcement in Safe
Browsing. Reported by hjy79425575 on 2021-09-21

[$500][1306443] Low CVE-2022-1875: Inappropriate implementation in PDF. 
Reported by NDevTK on 2022-03-15

[$TBD][1313600] Low CVE-2022-1876: Heap buffer overflow in DevTools. Reported
by @ginggilBesel on 2022-04-06

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.As usual, our ongoing internal security work was responsible for a wide
range of fixes:

  o [1328866] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.

Srinivas Sista
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYo24wskNZI30y1K9AQgbBg//X6H6jklNrIj2mxj9KIQGTuE2FJsfgH4U
9MKRXRfvUVHEc7a5dqBgc7sMfTzLOYGhfdAE7MxMn2H4tYzdx3AqudU0E/medqSn
ncFBMESoJQmWWLPj2fVULRa3AoEJ2r15RhZsFeC7uX2b8K6sPq2Rv4kjwUYkM2jw
xmOD6Jmfpf2b2lBYuNLFeHl2pEDjRL1BNJ3iPi/4/NHhV7bOOmOldBXQZ0nz1b8x
4Y/2g8OfPe26MOxw22fZ7UkB6p3XvioyhovBhnHMU1s0BxCi1MnbIXAgcFWz0TwZ
F6InNab7bg7+W7+4aU9ns4EyS2dB601/84D2UUa62XVuPrKw9yHKiHpFBhgMrGRt
8k0ziAhIWGMZViZRZbLUvGL70Z1BlyR9Yoj3/81cnVNnAtzFB7BntY2egIkfErA9
AxFms5XjJmudGacLo08WzEk2S+Y3Nxm9FtcMdqPt6bGmOUZqIc3KRUeZ+WV5E8HX
eyGAob05ujNbFlARGJHU/r+Qq9p3iUBSq92ZsIGVfi2m89ltELO0CkH0XRzY5375
2EyC5yOdWAefoHoYTIchK5TJq5u0FWwGSS8Bu61sZqdZaNZhp6y/rLLXVCW0F5UI
aoVJtLMYa5vKjLTD/pBCmthmaHdloaiZPmCnEJr9BxIFcKw11jJCIenw+bL66pxe
prHe+wcvSyU=
=p0wI
-----END PGP SIGNATURE-----