-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2173
                     Stable Channel Update for Desktop
                               18 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30557 CVE-2021-30556 CVE-2021-30555
                   CVE-2021-30554  

Original Bulletin: 
   https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop_17.html

Comment: Google is aware that an exploit for CVE-2021-30554 exists in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Thursday, June 17, 2021

The Stable channel has been updated to 91.0.4472.114 for Windows, Mac and Linux
which will roll out over the coming days/weeks.

A full list of changes in this build is available in the log. Interested in
switching release channels?  Find out how here. If you find a new issue, please
let us know by filing a bug. The community help forum is also a great place to
reach out for help or learn about common issues.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 4 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.


[$TBD][1219857] High CVE-2021-30554: Use after free in WebGL. Reported by
anonymous on 2021-06-15

[$10000][1215029] High CVE-2021-30555: Use after free in Sharing. Reported by
David Erceg on 2021-06-01

[$7500][1212599] High CVE-2021-30556: Use after free in WebAudio. Reported by
Yangkang (@dnpushme) of 360 ATA on 2021-05-24

[$10000][1202102] High CVE-2021-30557: Use after free in TabGroups. Reported by
David Erceg on 2021-04-23

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.

Google is aware that an exploit for CVE-2021-30554 exists in the wild.

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.


Srinivas Sista
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BhTA
-----END PGP SIGNATURE-----