Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-7720125337817983232
HistoryJul 04, 2022 - 12:00 a.m.

Chrome for Android Update

2022-07-0400:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
39

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.012 Low

EPSS

Percentile

84.9%

Hi, everyone! We’ve just released Chrome 103 (103.0.5060.71) for Android: it’ll become available on Google Play over the next few days.

This release includes security,stability and performance improvements. You can see a full list of the changes in the Git log.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven't yet fixed.

This update includes 3 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$TBD][1327312] High CVE-2022-2294: Heap buffer overflow in WebRTC.

[$7500][1336869] High CVE-2022-2295: Type Confusion in V8. Reported by avaue and Buff3tts at S.S.L. on 2022-06-16

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

Google is aware that an exploit for CVE-2022-2294 exists in the wild.

As usual, our ongoing internal security work was responsible for a wide range of fixes:

  • [1341569] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or [AFL.

If you find a new issue, please let us know by filing a bug.

Krishna Govind
Google Chrome

Affected configurations

Vulners
Node
googlechromeRange<103.0.5060.71
CPENameOperatorVersion
google chromelt103.0.5060.71

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.012 Low

EPSS

Percentile

84.9%