-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0247
                     Stable Channel Update for Desktop
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21141 CVE-2021-21140 CVE-2021-21139
                   CVE-2021-21138 CVE-2021-21137 CVE-2021-21136
                   CVE-2021-21135 CVE-2021-21134 CVE-2021-21133
                   CVE-2021-21132 CVE-2021-21131 CVE-2021-21130
                   CVE-2021-21129 CVE-2021-21128 CVE-2021-21127
                   CVE-2021-21126 CVE-2021-21125 CVE-2021-21124
                   CVE-2021-21123 CVE-2021-21122 CVE-2021-21121
                   CVE-2021-21120 CVE-2021-21119 CVE-2021-21118
                   CVE-2021-21117 CVE-2020-16044 

Reference:         ESB-2021.0242
                   ESB-2021.0209
                   ESB-2021.0201
                   ESB-2021.0128
                   ESB-2021.0093
                   ESB-2021.0081

Original Bulletin: 
   https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Tuesday, January 19, 2021

The Chrome team is delighted to announce the promotion of Chrome 88 to the
stable channel for Windows, Mac and Linux. This will roll out over the coming
days/weeks.

Chrome 88.0.4324.96 contains a number of fixes and improvements -- a list of
changes is available in the log. Watch out for upcoming Chrome and Chromium
blog posts about new features and big efforts delivered in 88

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 36 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$30000][1137179] Critical CVE-2021-21117: Insufficient policy enforcement in
Cryptohome. Reported by Rory McNamara on 2020-10-10

[$16000][1161357] High CVE-2021-21118: Insufficient data validation in V8. 
Reported by Tyler Nighswander (@tylerni7) of Theori on 2020-12-23

[$5000][1160534] High CVE-2021-21119: Use after free in Media. Reported by
Anonymous on 2020-12-20

[$5000][1160602] High CVE-2021-21120: Use after free in WebSQL. Reported by Nan
Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab on 2020-12-21

[$5000][1161143] High CVE-2021-21121: Use after free in Omnibox. Reported by
Leecraso and Guang Gong of 360 Alpha Lab on 2020-12-22

[$5000][1162131] High CVE-2021-21122: Use after free in Blink. Reported by
Renata Hodovan on 2020-12-28

[$1000][1137247] High CVE-2021-21123: Insufficient data validation in File
System API. Reported by Maciej Pulikowski on 2020-10-11

[$N/A][1131346] High CVE-2021-21124: Potential user after free in Speech
Recognizer. Reported by Chaoyang Ding(@V4kst1z) from Codesafe Team of Legendsec
at Qi'anxin Group on 2020-09-23

[$N/A][1152327] High CVE-2021-21125: Insufficient policy enforcement in File
System API. Reported by Ron Masas (Imperva) on 2020-11-24

[$N/A][1163228] High CVE-2020-16044: Use after free in WebRTC. Reported by Ned
Williamson of Project Zero on 2021-01-05

[$3000][1108126] Medium CVE-2021-21126: Insufficient policy enforcement in
extensions. Reported by David Erceg on 2020-07-22

[$3000][1115590] Medium CVE-2021-21127: Insufficient policy enforcement in
extensions. Reported by Jasminder Pal Singh, Web Services Point WSP, Kotkapura
on 2020-08-12

[$2000][1138877] Medium CVE-2021-21128: Heap buffer overflow in Blink. Reported
by Liang Dong on 2020-10-15

[$1000][1140403] Medium CVE-2021-21129: Insufficient policy enforcement in File
System API. Reported by Maciej Pulikowski on 2020-10-20

[$1000][1140410] Medium CVE-2021-21130: Insufficient policy enforcement in File
System API. Reported by Maciej Pulikowski on 2020-10-20

[$1000][1140417] Medium CVE-2021-21131: Insufficient policy enforcement in File
System API. Reported by Maciej Pulikowski on 2020-10-20

[$TBD][1128206] Medium CVE-2021-21132: Inappropriate implementation in
DevTools. Reported by David Erceg on 2020-09-15

[$TBD][1157743] Medium CVE-2021-21133: Insufficient policy enforcement in
Downloads. Reported by wester0x01(https://twitter.com/wester0x01) on 2020-12-11

[$TBD][1157800] Medium CVE-2021-21134: Incorrect security UI in Page Info. 
Reported by wester0x01(https://twitter.com/wester0x01) on 2020-12-11

[$TBD][1157818] Medium CVE-2021-21135: Inappropriate implementation in
Performance API. Reported by ndevtk on 2020-12-11

[$2000][1038002] Low CVE-2021-21136: Insufficient policy enforcement in
WebView. Reported by Shiv Sahni, Movnavinothan V and Imdad Mohammed on
2019-12-27

[$500][1093791] Low CVE-2021-21137: Inappropriate implementation in DevTools. 
Reported by bobblybear on 2020-06-11

[$500][1122487] Low CVE-2021-21138: Use after free in DevTools. Reported by
Weipeng Jiang (@Krace) from Codesafe Team of Legendsec at Qi'anxin Group on
2020-08-27

[$N/A][937131] Low CVE-2021-21139: Inappropriate implementation in iframe
sandbox. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on
2019-03-01

[$N/A][1136327] Low CVE-2021-21140: Uninitialized Use in USB. Reported by David
Manouchehri on 2020-10-08

[$N/A][1140435] Low CVE-2021-21141: Insufficient policy enforcement in File
System API. Reported by Maciej Pulikowski on 2020-10-20

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.As usual, our ongoing internal security work was responsible for a wide
range of fixes:

  o [1168217] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oPvY
-----END PGP SIGNATURE-----