-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2607
              Google Chrome Stable Channel Update for Desktop
                               4 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30597 CVE-2021-30596 CVE-2021-30594
                   CVE-2021-30593 CVE-2021-30592 CVE-2021-30591
                   CVE-2021-30590  

Original Bulletin: 
   https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Monday, August 2, 2021

The Stable channel has been updated to 92.0.4515.131 for Windows, Mac and Linux
which will roll out over the coming days/weeks

A full list of changes in this build is available in the log. Interested in
switching release channels?  Find out how here. If you find a new issue, please
let us know by filing a bug. The community help forum is also a great place to
reach out for help or learn about common issues.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 10 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$20000][1227777] High CVE-2021-30590: Heap buffer overflow in Bookmarks. 
Reported by Leecraso and Guang Gong of 360 Alpha Lab on 2021-07-09

[$20000][1229298] High CVE-2021-30591: Use after free in File System API. 
Reported by SorryMybad (@S0rryMybad) of Kunlun Lab on 2021-07-14

[$10000][1209469] High CVE-2021-30592: Out of bounds write in Tab Groups. 
Reported by David Erceg on 2021-05-15

[$5000][1209616] High CVE-2021-30593: Out of bounds read in Tab Strip. Reported
by David Erceg on 2021-05-16

[$N/A][1218468] High CVE-2021-30594: Use after free in Page Info UI. Reported
by raven (@raid_akame)  on 2021-06-10

[$1000][1214481] Medium CVE-2021-30596: Incorrect security UI in Navigation. 
Reported by Mohit Raj (shadow2639)  on 2021-05-29

[$TBD][1232617] Medium CVE-2021-30597: Use after free in Browser UI. Reported
by raven (@raid_akame)  on 2021-07-24

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.

As usual, our ongoing internal security work was responsible for a wide range
of fixes:

  o [1229408] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Srinivas Sista
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yo1O
-----END PGP SIGNATURE-----