-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5091
                     Stable Channel Update for Desktop
                              13 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3450 CVE-2022-3449 CVE-2022-3448
                   CVE-2022-3447 CVE-2022-3446 CVE-2022-3445

Original Bulletin: 
   https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_11.html

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Tuesday, October 11, 2022

The Stable channel has been updated to 106.0.5249.119 for Windows,Mac and
Linux,   which will roll out over the coming days/weeks. A full list of changes
in this build is available in the log.

Extended stable channel has been updated to 106.0.5249.119 for Windows,Mac 
which will roll out over the coming days/weeks.

Security Fixes and RewardsNote: Access to bug details and links may be kept
restricted until a majority of users are updated with a fix. We will also
retain restrictions if the bug exists in a third party library that other
projects similarly depend on, but haven't yet fixed.

This update includes 6 security fixes. Below, we highlight fixes that were contributed by external
researchers. Please see the Chrome Security Page for more information.

[$15000][1364604] High CVE-2022-3445: Use after free in Skia.
Reported by Nan Wang (@eternalsakura13) and Yong Liu of 
360 Vulnerability Research Institute on 2022-09-16

[$13000][1368076] High CVE-2022-3446: Heap buffer overflow in WebSQL.
Reported by Kaijie Xu (@kaijieguigui) on 2022-09-26

[$7500][1366582] High CVE-2022-3447: Inappropriate implementation in Custom Tabs.
Reported by Narendra Bhati of Suma Soft Pvt. Ltd. Pune (India) on 2022-09-22

[$2500][1363040] High CVE-2022-3448: Use after free in Permissions API.
Reported by raven at KunLun lab on 2022-09-13

$TBD][1364662] High CVE-2022-3449: Use after free in Safe Browsing.
Reported by asnine on 2022-09-17

[$TBD][1369882] High CVE-2022-3450: Use after free in Peer Connection.
Reported by Anonymous on 2022-09-30

We would also like to thank all security researchers that worked with
us during the development cycle to prevent security bugs from ever reaching the
stable channel.Many of our security bugs are detected using AddressSanitizer,
MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer,
or AFL.

Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.

Srinivas Sista
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=1eY4
-----END PGP SIGNATURE-----