-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4884
                     Stable Channel Update for Desktop
                             30 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3318 CVE-2022-3317 CVE-2022-3316
                   CVE-2022-3315 CVE-2022-3314 CVE-2022-3313
                   CVE-2022-3312 CVE-2022-3311 CVE-2022-3310
                   CVE-2022-3309 CVE-2022-3308 CVE-2022-3307
                   CVE-2022-3306 CVE-2022-3305 CVE-2022-3304
                   CVE-2022-3201  

Original Bulletin: 
   https://chromereleases.googleblog.com/2022/09/stable-channel-update-for-desktop_27.html

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Tuesday, September 27, 2022

 The Chrome team is delighted to announce the promotion of Chrome 106 to the
stable channel for Windows, Mac and Linux. This will roll out over the coming
days/weeks.

Chrome 106.0.5249.61 ( Mac/linux) and 106.0.5249.61/62( Windows)  contains a
number of fixes and improvements -- a list of changes is available in the log.
Watch out for upcoming Chrome and Chromium blog posts about new features and
big efforts delivered in 106.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 22 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$9000][1358907] High CVE-2022-3304: Use after free in CSS. Reported by
Anonymous on 2022-09-01

[$3000][1343104] High CVE-2022-3201: Insufficient validation of untrusted input
in Developer Tools. Reported by NDevTK on 2022-07-09

[$TBD][1319229] High CVE-2022-3305: Use after free in Survey. Reported by Nan
Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute
on 2022-04-24

[$TBD][1320139] High CVE-2022-3306: Use after free in Survey. Reported by Nan
Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute
on 2022-04-27

[$TBD][1323488] High CVE-2022-3307: Use after free in Media. Reported by
Anonymous Telecommunications Corp. Ltd. on 2022-05-08

[$7500][1342722] Medium CVE-2022-3308: Insufficient policy enforcement in
Developer Tools. Reported by Andrea Cappa (zi0Black) @ Shielder on 2022-07-08

[$4000][1348415] Medium CVE-2022-3309: Use after free in Assistant. Reported by
zh1x1an1221 of Ant Group Tianqiong Security Lab on 2022-07-29

[$1000][1240065] Medium CVE-2022-3310: Insufficient policy enforcement in
Custom Tabs. Reported by Ashwin Agrawal from Optus, Sydney on 2021-08-16

[$TBD][1302813] Medium CVE-2022-3311: Use after free in Import. Reported by
Samet Bekmezci @sametbekmezci on 2022-03-04

[$TBD][1303306] Medium CVE-2022-3312: Insufficient validation of untrusted
input in VPN. Reported by Andr.Ess on 2022-03-06

[$TBD][1317904] Medium CVE-2022-3313: Incorrect security UI in Full Screen. 
Reported by Irvan Kurniawan (sourc7) on 2022-04-20

[$TBD][1328708] Medium CVE-2022-3314: Use after free in Logging. Reported by
Anonymous on 2022-05-24

[$7000][1322812] Medium CVE-2022-3315: Type confusion in Blink. Reported by
Anonymous on 2022-05-05

[$5000][1333623] Low CVE-2022-3316: Insufficient validation of untrusted input
in Safe Browsing. Reported by Sven Dysthe (@svn_dy) on 2022-06-07

[$2000][1300539] Low CVE-2022-3317: Insufficient validation of untrusted input
in Intents. Reported by Hafiizh on 2022-02-24

[$TBD][1318791] Low CVE-2022-3318: Use after free in ChromeOS Notifications. 
Reported by GraVity0 on 2022-04-22

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.As usual, our ongoing internal security work was responsible for a wide
range of fixes:

  o [1368115] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.

Srinivas Sista
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=pJBB
-----END PGP SIGNATURE-----