-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4611
                     Stable Channel Update for Desktop
                             16 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3201 CVE-2022-3200 CVE-2022-3199
                   CVE-2022-3198 CVE-2022-3197 CVE-2022-3196
                   CVE-2022-3195  

Original Bulletin: 
   https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_14.html

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Wednesday, September 14, 2022

The Stable channel has been updated to 105.0.5195.125 for Mac and Linux,
105.0.5195.125/126/127  which will roll out over the coming days/weeks. A full
list of changes in this build is available in the log.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 11 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$NA][1358381] High CVE-2022-3195: Out of bounds write in Storage. Reported by
Ziling Chen and Nan Wang(@eternalsakura13) of 360 Vulnerability Research
Institute on 2022-08-31

[$10000][1358090] High CVE-2022-3196: Use after free in PDF. Reported by
triplepwns on 2022-08-30

[$TBD][1358075] High CVE-2022-3197: Use after free in PDF. Reported by
triplepwns on 2022-08-30

[$7000.0][1355682] High CVE-2022-3198: Use after free in PDF. Reported by
MerdroidSG on 2022-08-23

[$TBD][1355237] High CVE-2022-3199: Use after free in Frames. Reported by
Anonymous on 2022-08-22

[$1000][1355103] High CVE-2022-3200: Heap buffer overflow in Internals. 
Reported by Richard Lorenz, SAP on 2022-08-22

[$TBD][1343104] High CVE-2022-3201: Insufficient validation of untrusted input
in DevTools. Reported by NDevTK on 2022-07-09

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.As usual, our ongoing internal security work was responsible for a wide
range of fixes:

  o [1363148] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.

Prudhvikumar Bommana
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Z+70
-----END PGP SIGNATURE-----