-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0581
                     Stable Channel Update for Desktop
                             17 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Unknown/Unspecified
                   Denial of Service               -- Unknown/Unspecified
                   Reduced Security                -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21157 CVE-2021-21156 CVE-2021-21155
                   CVE-2021-21154 CVE-2021-21153 CVE-2021-21151
                   CVE-2021-21150 CVE-2021-21149 

Original Bulletin: 
   https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_16.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Chrome Releases

Release updates from the Chrome team

Stable Channel Update for Desktop

Tuesday, February 16, 2021

 The Stable channel has been updated to 88.0.4324.182 for Windows, Mac and 
Linux which will roll out over the coming days/weeks.


A full list of changes in this build is available in the log. Interested in
switching release channels?  Find out how here. If you find a new issue, please
let us know by filing a bug. The community help forum is also a great place to
reach out for help or learn about common issues.


Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven?t yet fixed.


This update includes 10 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.


[$20000][1138143] High CVE-2021-21149: Stack overflow in Data Transfer. 
Reported by Ryoya Tsukasaki on 2020-10-14

[$20000][1172192] High CVE-2021-21150: Use after free in Downloads. Reported by
Woojin Oh(@pwn_expoit) of STEALIEN on 2021-01-29

[$15000][1165624] High CVE-2021-21151: Use after free in Payments. Reported by
Khalil Zhani on 2021-01-12

[$5000][1166504] High CVE-2021-21152: Heap buffer overflow in Media. Reported
by Anonymous on 2021-01-14

[$1000][1155974] High CVE-2021-21153: Stack overflow in GPU Process. Reported
by Jan Ruge of ERNW GmbH on 2020-12-06

[$TBD][1173269] High CVE-2021-21154: Heap buffer overflow in Tab Strip . 
Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research on
2021-02-01

[$TBD][1175500] High CVE-2021-21155: Heap buffer overflow in Tab Strip . 
Reported by Khalil Zhani on 2021-02-07

[$TBD][1177341] High CVE-2021-21156: Heap buffer overflow in V8. Reported by
Sergei Glazunov of Google Project Zero on 2021-02-11

[$TBD][1170657] Medium CVE-2021-21157: Use after free in Web Sockets. Reported
by Anonymous on 2021-01-26


We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.

As usual, our ongoing internal security work was responsible for a wide range
of fixes:

  * [1178973] Various fixes from internal audits, fuzzing and other initiatives


Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.


Krishna Govind
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IR1/
-----END PGP SIGNATURE-----