-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3267
                  Google Chrome Multiple Vulnerabilities
                              1 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37976 CVE-2021-37975 CVE-2021-37974

Original Bulletin: 
   https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_30.html

Comment: Google is aware the exploits for CVE-2021-37975 and CVE-2021-37976 exist in the
         wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Chrome Releases

Release updates from the Chrome team

Stable Channel Update for Desktop

Thursday, September 30, 2021

The Stable channel has been updated to 94.0.4606.71 for Windows, Mac and Linux 
which will roll out over the coming days/weeks. Extended stable channel has
also been updated to 94.0.4606.71 for Windows and Mac which will roll out over
the coming days/weeks

A full list of changes in this build is available in the log. Interested in
switching release channels? Find out how here. If you find a new issue, please
let us know by filing a bug. The community help forum is also a great place to
reach out for help or learn about common issues.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.

This update includes 4 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$20000][1245578] High CVE-2021-37974 : Use after free in Safe Browsing. 
Reported by Weipeng Jiang (@Krace) from Codesafe Team of Legendsec at Qi'anxin
Group on 2021-09-01

[$TBD][1252918] High CVE-2021-37975 : Use after free in V8. Reported by
Anonymous on 2021-09-24

[$NA][1251787] Medium CVE-2021-37976 : Information leak in core. Reported by
Clement Lecigne from Google TAG, with technical assistance from Sergei Glazunov
and Mark Brand from Google Project Zero on 2021-09-21


We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.


Google is aware the exploits for CVE-2021-37975 and CVE-2021-37976 exist in the
wild. 


As usual, our ongoing internal security work was responsible for a wide range
of fixes:

  o [1254756] Various fixes from internal audits, fuzzing and other initiatives


Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.


Interested in switching release channels?  Find out how here. If you find a new
issue, please let us know by filing a bug. The community help forum is also a
great place to reach out for help or learn about common issues.



Srinivas Sista
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fK+A
-----END PGP SIGNATURE-----