-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3226
                     Stable Channel Update for Desktop
                             27 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37973  

Original Bulletin: 
   https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_24.html

Comment: Google is aware that an exploit for CVE-2021-37973 exists in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Friday, September 24, 2021

The Stable channel has been updated to 94.0.4606.61 for Windows, Mac and Linux 
which will roll out over the coming days/weeks

A full list of changes in this build is available in the log. Interested in
switching release channels? Find out how here. If you find a new issue, please
let us know by filing a bug. The community help forum is also a great place to
reach out for help or learn about common issues.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 1 security fix. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$NA][1251727] High CVE-2021-37973 : Use after free in Portals. Reported by
Clement Lecigne from Google TAG, with technical assistance from Sergei Glazunov
and Mark Brand from Google Project Zero on 2021-09-21

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.Google is aware that an exploit for CVE-2021-37973 exists in the wild. 

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.

Srinivas Sista
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Zecz
-----END PGP SIGNATURE-----