-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2421
             Google Chrome: Stable Channel Update for Desktop
                               16 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30564 CVE-2021-30563 CVE-2021-30562
                   CVE-2021-30561 CVE-2021-30560 CVE-2021-30559
                   CVE-2021-30541  

Original Bulletin: 
   https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop.html

Comment: There have been reports that an exploit for CVE-2021-30563 exists in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Posted: 15 Jul 2021 11:42 AM PDT
https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop.html


The Stable channel has been updated to 91.0.4472.164 for Windows, Mac and  
Linux which will roll out over the coming days/weeks.

A full list of changes in this build is available in the log. Interested in  
switching release channels?  Find out how here. If you find a new issue,  
please let us know by filing a bug. The community help forum is also a  
great place to reach out for help or learn about common issues.

Security Fixes and Rewards
Note: Access to bug details and links may be kept  
restricted until a majority of users are updated with a fix. We will also  
retain restrictions if the bug exists in a third party library that other  
projects similarly depend on, but havent yet fixed.

This update includes 8 security fixes. Below, we highlight fixes that were  
contributed by external researchers. Please see the Chrome Security Page for  
more information.

[$7500][1219082] High CVE-2021-30559: Out of bounds write in ANGLE. 
Reported by Seong-Hwan Park (SeHwa) of SecunologyLab on 2021-06-11

[$5000][1214842] High CVE-2021-30541: Use after free in V8.  
Reported by Richard Wheeldon on 2021-05-31

[$N/A][1219209] High CVE-2021-30560: Use after free in Blink XSLT. Reported by Nick Wellnhofer  
on 2021-06-12

[$TBD][1219630] High CVE-2021-30561: Type Confusion in V8.  
Reported by Sergei Glazunov of Google Project Zero on  
2021-06-14

[$TBD][1220078] High CVE-2021-30562: Use after free in WebSerial.  
Reported by Anonymous on 2021-06-15

[$TBD][1228407] High CVE-2021-30563:Type Confusion in V8. Reported by Anonymous on 2021-07-12

[$TBD][1221309] Medium CVE-2021-30564: Heap buffer overflow in WebXR. Reported by Ali  
Merchant, iQ3Connect VR Platform on 2021-06-17

We would also like to thank all security researchers that worked with us  
during the development cycle to prevent security bugs from ever reaching  
the stable channel.

Google is aware of reports that an exploit for CVE-2021-30563 exists in the  
wild.

As usual, our ongoing internal security work was responsible for a wide  
range of fixes:
[1229408] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer,  
MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity,  
libFuzzer, or AFL.

Srinivas Sista
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sUp3
-----END PGP SIGNATURE-----