-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3174
 Release updates from the Chrome team - Stable Channel Update for Desktop
                             22 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Unknown/Unspecified
                   Reduced Security         -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37972 CVE-2021-37971 CVE-2021-37969
                   CVE-2021-37968 CVE-2021-37966 CVE-2021-37965
                   CVE-2021-37964 CVE-2021-37963 CVE-2021-37962
                   CVE-2021-37961 CVE-2021-37960 CVE-2021-37959
                   CVE-2021-37958 CVE-2021-37957 CVE-2021-37956

Original Bulletin: 
   https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Chrome Releases

Release updates from the Chrome team

Stable Channel Update for Desktop

Tuesday, September 21, 2021

The Chrome team is delighted to announce the promotion of Chrome 94 to the
stable channel for Windows, Mac and Linux.Chrome 94 is also promoted to our new
extended stable channel for Windows and Mac. This will roll out over the coming
days/weeks.

Chrome 94.0.4606.54 contains a number of fixes and improvements -- a list of
changes is available in the log. Watch out for upcoming Chrome and Chromium
 blog posts about new features and big efforts delivered in 94.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 19 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$15000][1243117] High CVE-2021-37956: Use after free in Offline use. Reported
by Huyna at Viettel Cyber Security on 2021-08-24

[$7500][1242269] High CVE-2021-37957 : Use after free in WebGPU. Reported by
Looben Yang on 2021-08-23

[$3000][1223290] High CVE-2021-37958 : Inappropriate implementation in
Navigation. Reported by James Lee (@Windowsrcer) on 2021-06-24

[$1000][1229625] High CVE-2021-37959 : Use after free in Task Manager. Reported
by raven (@raid_akame)  on 2021-07-15

[$TBD][1247196] High CVE-2021-37960 : Inappropriate implementation in Blink
graphics. Reported by Atte Kettunen of OUSPG on 2021-09-07

[$10000][1228557] Medium CVE-2021-37961 : Use after free in Tab Strip. Reported
by Khalil Zhani on 2021-07-13

[$10000][1231933] Medium CVE-2021-37962 : Use after free in Performance
Manager. Reported by Sri on 2021-07-22

[$3000][1199865] Medium CVE-2021-37963 : Side-channel information leakage in
DevTools. Reported by Daniel Genkin and Ayush Agarwal, University of Michigan,
Eyal Ronen and Shaked Yehezkel, Tel Aviv University, Sioli O'Connell,
University of Adelaide, and Jason Kim, Georgia Institute of Technology  on
2021-04-16

[$3000][1203612] Medium CVE-2021-37964 : Inappropriate implementation in
ChromeOS Networking. Reported by Hugo Hue and Sze Yiu Chau of the Chinese
University of Hong Kong on 2021-04-28

[$3000][1239709] Medium CVE-2021-37965 : Inappropriate implementation in
Background Fetch API. Reported by Maurice Dauer  on 2021-08-13

[$TBD][1238944] Medium CVE-2021-37966 : Inappropriate implementation in
Compositing. Reported by Mohit Raj (shadow2639)  on 2021-08-11

[$TBD][1243622] Medium CVE-2021-37967 : Inappropriate implementation in
Background Fetch API. Reported by SorryMybad (@S0rryMybad) of Kunlun Lab on
2021-08-26

[$TBD][1245053] Medium CVE-2021-37968 : Inappropriate implementation in
Background Fetch API. Reported by Maurice Dauer  on 2021-08-30

[$TBD][1245879] Medium CVE-2021-37969 : Inappropriate implementation in Google
Updater. Reported by Abdelhamid Naceri (halov) on 2021-09-02

[$TBD][1248030] Medium CVE-2021-37970 : Use after free in File System API. 
Reported by SorryMybad (@S0rryMybad) of Kunlun Lab on 2021-09-09

[$1000][1219354] Low CVE-2021-37971 : Incorrect security UI in Web Browser UI. 
Reported by Rayyan Bijoora on 2021-06-13

[$TBD][1234259] Low CVE-2021-37972 : Out of bounds read in libjpeg-turbo. 
Reported by Xu Hanyu and Lu Yutao from Panguite-Forensics-Lab of Qianxin on
2021-07-29

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.As usual, our ongoing internal security work was responsible for a wide
range of fixes:

  o [1251653] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.

Srinivas Sista
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BVQq
-----END PGP SIGNATURE-----