-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2119
                     Stable Channel Update for Desktop
                               14 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Reduced Security -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30553 CVE-2021-30552 CVE-2021-30551
                   CVE-2021-30550 CVE-2021-30549 CVE-2021-30548
                   CVE-2021-30547 CVE-2021-30546 CVE-2021-30545
                   CVE-2021-30544  

Reference:         ASB-2021.0120

Original Bulletin: 
   https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Wednesday, June 9, 2021

The Stable channel has been updated to 91.0.4472.101 for Windows, Mac and Linux
which will roll out over the coming days/weeks.

A full list of changes in this build is available in the log. Interested in
switching release channels?  Find out how here. If you find a new issue, please
let us know by filing a bug. The community help forum is also a great place to
reach out for help or learn about common issues.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 14 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$25000][1212618] Critical CVE-2021-30544: Use after free in BFCache. Reported
by Rong Jian and Guang Gong of 360 Alpha Lab on 2021-05-24

[$20000][1201031] High CVE-2021-30545: Use after free in Extensions. Reported
by kkwon with everpall and kkomdal on 2021-04-21

[$NA][1206911] High CVE-2021-30546: Use after free in Autofill. Reported by
Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research on 2021-05-08

[$TBD][1210414] High CVE-2021-30547: Out of bounds write in ANGLE. Reported by
Seong-Hwan Park (SeHwa) of SecunologyLab on 2021-05-18

[$TBD][1210487] High CVE-2021-30548: Use after free in Loader. Reported by
Yangkang(@dnpushme) & Wanglu of Qihoo360 Qex Team on 2021-05-18

[$TBD][1212498] High CVE-2021-30549: Use after free in Spell check. Reported by
David Erceg on 2021-05-23

[$TBD][1212500] High CVE-2021-30550: Use after free in Accessibility. Reported
by David Erceg on 2021-05-23

[$NA][1216437] High CVE-2021-30551: Type Confusion in V8. Reported by Clement
Lecigne of Google's Threat Analysis Group and Sergei Glazunov of Google Project
Zero on 2021-06-04

[$TBD][1200679] Medium CVE-2021-30552: Use after free in Extensions. Reported
by David Erceg on 2021-04-20

[$TBD][1209769] Medium CVE-2021-30553: Use after free in Network service. 
Reported by Anonymous on 2021-05-17

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.

Google is aware that an exploit for CVE-2021-30551 exists in the wild. As
usual, our ongoing internal security work was responsible for a wide range of
fixes:

  o [1218029] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.
Prudhvikumar Bommana
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2TyY
-----END PGP SIGNATURE-----