-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1671
                         chromium security update
                                18 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           chromium
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30520 CVE-2021-30519 CVE-2021-30518
                   CVE-2021-30517 CVE-2021-30516 CVE-2021-30515
                   CVE-2021-30514 CVE-2021-30513 CVE-2021-30512
                   CVE-2021-30511 CVE-2021-30510 CVE-2021-30509
                   CVE-2021-30508 CVE-2021-30507 CVE-2021-30506

Reference:         ESB-2021.1629

Original Bulletin: 
   http://www.debian.org/security/2021/dsa-4917

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4917-1                   security@debian.org
https://www.debian.org/security/                          Michael Gilbert
May 17, 2021                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : chromium
CVE ID         : CVE-2021-30506 CVE-2021-30507 CVE-2021-30508 CVE-2021-30509
                 CVE-2021-30510 CVE-2021-30511 CVE-2021-30512 CVE-2021-30513
                 CVE-2021-30514 CVE-2021-30515 CVE-2021-30516 CVE-2021-30517
                 CVE-2021-30518 CVE-2021-30519 CVE-2021-30520

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2021-30506

    @retsew0x01 discovered an error in the Web App installation interface.

CVE-2021-30507

    Alison Huffman discovered an error in the Offline mode.

CVE-2021-30508

    Leecraso and Guang Gong discovered a buffer overflow issue in the Media
    Feeds implementation.

CVE-2021-30509

    David Erceg discovered an out-of-bounds write issue in the Tab Strip
    implementation.

CVE-2021-30510

    Weipeng Jiang discovered a race condition in the aura window manager.

CVE-2021-30511

    David Erceg discovered an out-of-bounds read issue in the Tab Strip
    implementation.

CVE-2021-30512

    ZhanJia Song discovered a use-after-free issue in the notifications
    implementation.

CVE-2021-30513

    Man Yue Mo discovered an incorrect type in the v8 javascript library.

CVE-2021-30514

    koocola and Wang discovered a use-after-free issue in the Autofill
    feature.

CVE-2021-30515

    Rong Jian and Guang Gong discovered a use-after-free issue in the file
    system access API.

CVE-2021-30516

    ZhanJia Song discovered a buffer overflow issue in the browsing history.

CVE-2021-30517

    Jun Kokatsu discovered a buffer overflow issue in the reader mode.

CVE-2021-30518

    laural discovered use of an incorrect type in the v8 javascript library.

CVE-2021-30519

    asnine discovered a use-after-free issue in the Payments feature.

CVE-2021-30520

    Khalil Zhani discovered a use-after-free issue in the Tab Strip
    implementation.

For the stable distribution (buster), these problems have been fixed in
version 90.0.4430.212-1~deb10u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQQzBAEBCgAdFiEEIwTlZiOEpzUxIyp4mD40ZYkUaygFAmCjKigACgkQmD40ZYkU
aygutiAAoTR+pOTfxVWYgdzkPI4z5VSeoFm6nWmE2UhB+yowe7MSczx69hJ9O0DF
c+KyNJkolgkOA6Vu8oywbYhikIj5wSVhFwq3CuAE8IGyDF2T1qNeGiVfXyzO1VHK
r/3zSLZIa7vvRL3/Znb+lhGbrXCAgMEDizzztvIVuZq9vnV6oYDpBVCaSCmk2nBv
AUcuRkBiYp3WEKwOs3N3LJ96WwcObjXUEIyioGXMyczJDRNSN5M7m65A8dlogAvx
tHNipgcMcMU08sAR3Zrw6AwKDqQRaq0tuDmgf85cLDKKAWpJgA8UQQe5l6NJPjlB
WQ0ZvJwO4U2oTKjb7kLBSkZsnqeXqor44Hi+2hcW+4ZhL55N9Cq0rjzeNyUbi5Bl
sGnWrpgg6llIh0e40g6Niq47/1fUMHtiCHrqvn0/lkdpWQ3UvPHV+efWPe1KpIaT
vhq7ja/wS/zIr4glVIvzXprV9vJH1dKcPB/dukdb2jZWBeEF4Dj7GqP+hHMpqR1x
KodWOsInNC+aqiPb6r5VCMpm3l1KxiI8bdTzhPz5cmSlb3n/DuDlGq2bmjA02FGy
2u19R1S7bQbn8yUOB5KGwYnWNVdYo6VugEkfCEnmc0D3ev5LWx9fdqunrZhqWfeZ
izWG5WfutUmIeZ2+SqdFdGUC50ZSCppdnH2Nmc31QvpZfDy2WQk/FtieyCKRm3D1
Oo1rD4GHbw+WCJfQbmSIwit0AZJVG5hyIOComzojMMQdFyihv5N59sZ2LHBOFl3r
J67x9cdPcNCHIKE+hmvnLcf2N+GPSM4PTFyibs5cmUMlsiNnInQVcizV6a25nY8X
iiI7OoG3W+hHcxY3hcl8nHrI/KiQ/ji7yY1bzjfmjR7uEMKhNQz3GH7XAdGo7B5+
HDPg/UH/euXRl+1Gwco6sY5k6Zs/Fl2VdFVFBiqtqd8RO1wltC4XK1JrEKHp3L3d
mADBUgOZHWRNcVNvCLwO59/9hmViQMhwRh1M7Lh1EqhDCfCOuN+2f/rexPDPB7a8
hu9fn4e18Aexc9naqr/JpJxYL+zfbDJgy04ms/2iqR94mQVFd/ON7DtNgfnkfbCB
HXInjHkzTpCxFw8otbPIY2A9aXH1PeT1jNB6oQWF0cJv8WpSw4AV1xU3GaPw323g
4eG0BJ9RlR3cpfvcOQEdvZoaOvZdIgPGM2TvcbHPTjQ7kXYaFlYyCsA7jpwE4aWW
WnYkiY4it9vZi2kmoYNOZbnB7m/w1AA5JmLBkXaNLTHDLU/Lm8YodPirDM9gjae5
3HZLZnmjjZHC0swahD8J8D0XfxwZvonee07pEFKhbL+/pjbs2TeSivOhIwTp9VVo
7KROY+DZ08ZtOkS8mIsHy91+Uh+Wlg==
=7EHh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YwCz
-----END PGP SIGNATURE-----