-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1426
              Google Chrome Stable Channel Update for Desktop
                               27 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21233 CVE-2021-21232 CVE-2021-21231
                   CVE-2021-21230 CVE-2021-21229 CVE-2021-21228
                   CVE-2021-21227  

Original Bulletin: 
   https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_26.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Monday, April 26, 2021

 The Stable channel has been updated to 90.0.4430.93 for Windows, Mac and Linux
which will roll out over the coming days/weeks.

A full list of changes in this build is available in the log. Interested in
switching release channels?  Find out how here. If you find a new issue, please
let us know by filing a bug. The community help forum is also a great place to
reach out for help or learn about common issues.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 9 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$15000][1199345] High CVE-2021-21227: Insufficient data validation in V8. 
Reported by Gengming Liu of Singular Security Lab on 2021-04-15

[$NA][1175058] High CVE-2021-21232: Use after free in Dev Tools. Reported by
Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research on 2021-02-05

[$TBD][1182937] High CVE-2021-21233: Heap buffer overflow in ANGLE. Reported by
Omair on 2021-02-26

[$5000][1139156] Medium CVE-2021-21228: Insufficient policy enforcement in
extensions. Reported by Rob Wu on 2020-10-16

[$TBD][1198165] Medium CVE-2021-21229: Incorrect security UI in downloads. 
Reported by Mohit Raj (shadow2639) on 2021-04-12

[$TBD][1198705] Medium CVE-2021-21230: Type Confusion in V8. Reported by
Manfred Paul on 2021-04-13

[$NA][1198696] Low CVE-2021-21231: Insufficient data validation in V8. Reported
by Sergei Glazunov of Google Project Zero on 2021-04-13

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.As usual, our ongoing internal security work was responsible for a wide
range of fixes:

  o [1202729] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Srinivas Sista
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tgAk
-----END PGP SIGNATURE-----