-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2960
                     Stable Channel Update for Desktop
                             1 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Reduced Security -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30624 CVE-2021-30623 CVE-2021-30622
                   CVE-2021-30621 CVE-2021-30620 CVE-2021-30619
                   CVE-2021-30618 CVE-2021-30617 CVE-2021-30616
                   CVE-2021-30615 CVE-2021-30614 CVE-2021-30613
                   CVE-2021-30612 CVE-2021-30611 CVE-2021-30610
                   CVE-2021-30609 CVE-2021-30608 CVE-2021-30607
                   CVE-2021-30606  

Original Bulletin: 
   https://chromereleases.googleblog.com/2021/08/stable-channel-update-for-desktop_31.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Tuesday, August 31, 2021
The Chrome team is delighted to announce the promotion of Chrome 93 to the
stable channel for Windows, Mac and Linux. This will roll out over the coming
days/weeks.
Chrome 93.0.4577.63 contains a number of fixes and improvements -- a list of
changes is available in the log. Watch out for upcoming Chrome and Chromium
 blog posts about new features and big efforts delivered in 93.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 27 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$20000][1233975] High CVE-2021-30606: Use after free in Blink. Reported by Nan
Wang (@eternalsakura13) and koocola (@alo_cook) of 360 Alpha Lab on 2021-07-28

[$10000][1235949] High CVE-2021-30607: Use after free in Permissions. Reported
by Weipeng Jiang (@Krace) from Codesafe Team of Legendsec at Qi'anxin Group on
2021-08-03

[$7500][1219870] High CVE-2021-30608: Use after free in Web Share. Reported by
Huyna at Viettel Cyber Security on 2021-06-15

[$5000][1239595] High CVE-2021-30609: Use after free in Sign-In. Reported by
raven (@raid_akame)  on 2021-08-13

[$N/A][1200440] High CVE-2021-30610: Use after free in Extensions API. Reported
by Igor Bukanov from Vivaldi on 2021-04-19

[$20000][1233942] Medium CVE-2021-30611: Use after free in WebRTC. Reported by
Nan Wang (@eternalsakura13) and koocola (@alo_cook) of 360 Alpha Lab on
2021-07-28

[$20000][1234284] Medium CVE-2021-30612: Use after free in WebRTC. Reported by
Nan Wang (@eternalsakura13) and koocola (@alo_cook) of 360 Alpha Lab on
2021-07-29

[$15000][1209622] Medium CVE-2021-30613: Use after free in Base internals. 
Reported by Yangkang (@dnpushme) of 360 ATA on 2021-05-16

[$10000][1207315] Medium CVE-2021-30614: Heap buffer overflow in TabStrip. 
Reported by Huinian Yang (@vmth6) of Amber Security Lab, OPPO Mobile
Telecommunications Corp. Ltd.  on 2021-05-10

[$5000][1208614] Medium CVE-2021-30615: Cross-origin data leak in Navigation. 
Reported by NDevTK on 2021-05-12

[$5000][1231432] Medium CVE-2021-30616: Use after free in Media. Reported by
Anonymous on 2021-07-21

[$3000][1226909] Medium CVE-2021-30617: Policy bypass in Blink. Reported by
NDevTK on 2021-07-07

[$3000][1232279] Medium CVE-2021-30618: Inappropriate implementation in
DevTools. Reported by @DanAmodio and @mattaustin from Contrast Security on
2021-07-23

[$3000][1235222] Medium CVE-2021-30619: UI Spoofing in Autofill. Reported by
Alesandro Ortiz on 2021-08-02

[$NA][1063518] Medium CVE-2021-30620: Insufficient policy enforcement in Blink.
Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on 2020-03-20

[$NA][1204722] Medium CVE-2021-30621: UI Spoofing in Autofill. Reported by
Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research on 2021-04-30

[$NA][1224419] Medium CVE-2021-30622: Use after free in WebApp Installs. 
Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on 2021-06-28

[$10000][1223667] Low CVE-2021-30623: Use after free in Bookmarks. Reported by
Leecraso and Guang Gong of 360 Alpha Lab on 2021-06-25

[$TBD][1230513] Low CVE-2021-30624: Use after free in Autofill. Reported by Wei
Yuan of MoyunSec VLab on 2021-07-19

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.As usual, our ongoing internal security work was responsible for a wide
range of fixes:

  o [1245324] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.

Prudhvikumar Bommana
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CevB
-----END PGP SIGNATURE-----