-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0803
                    Google Chrome Stable Channel Update
                               5 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21190 CVE-2021-21189 CVE-2021-21188
                   CVE-2021-21187 CVE-2021-21186 CVE-2021-21185
                   CVE-2021-21184 CVE-2021-21183 CVE-2021-21182
                   CVE-2021-21181 CVE-2021-21180 CVE-2021-21179
                   CVE-2021-21178 CVE-2021-21177 CVE-2021-21176
                   CVE-2021-21175 CVE-2021-21174 CVE-2021-21173
                   CVE-2021-21172 CVE-2021-21171 CVE-2021-21170
                   CVE-2021-21169 CVE-2021-21168 CVE-2021-21167
                   CVE-2021-21166 CVE-2021-21165 CVE-2021-21164
                   CVE-2021-21163 CVE-2021-21162 CVE-2021-21161
                   CVE-2021-21160 CVE-2021-21159 CVE-2020-27844

Reference:         ESB-2021.0440

Original Bulletin: 
   https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html

Comment: Google reports that an exploit for CVE-2021-21166 exists in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Chrome Releases

Release updates from the Chrome team

Stable Channel Update for Desktop

Tuesday, March 2, 2021

The Chrome team is delighted to announce the promotion of Chrome 89 to the
stable channel for Windows, Mac and Linux. This will roll out over the coming
days/weeks.


Chrome 89.0.4389.72 contains a number of fixes and improvements -- a list of
changes is available in the log. Watch out for upcoming Chrome and Chromium
 blog posts about new features and big efforts delivered in 89


Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.


This update includes 47 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.


[$10000][1171049] High CVE-2021-21159: Heap buffer overflow in TabStrip. 
Reported by Khalil Zhani on 2021-01-27

[$7500][1170531] High CVE-2021-21160: Heap buffer overflow in WebAudio. 
Reported by Marcin 'Icewall' Noga of Cisco Talos on 2021-01-25

[$7500][1173702] High CVE-2021-21161: Heap buffer overflow in TabStrip. 
Reported by Khalil Zhani on 2021-02-02

[$5000][1172054] High CVE-2021-21162: Use after free in WebRTC. Reported by
Anonymous on 2021-01-29

[$TBD][1111239] High CVE-2021-21163: Insufficient data validation in Reader
Mode. Reported by Alison Huffman, Microsoft Browser Vulnerability Research on
2020-07-30

[$TBD][1164846] High CVE-2021-21164: Insufficient data validation in Chrome for
iOS. Reported by Muneaki Nishimura (nishimunea) on 2021-01-11

[$TBD][1174582] High CVE-2021-21165: Object lifecycle issue in audio. Reported
by Alison Huffman, Microsoft Browser Vulnerability Research on 2021-02-04

[$TBD][1177465] High CVE-2021-21166: Object lifecycle issue in audio. Reported
by Alison Huffman, Microsoft Browser Vulnerability Research on 2021-02-11

[$10000][1161144] Medium CVE-2021-21167: Use after free in bookmarks. Reported
by Leecraso and Guang Gong of 360 Alpha Lab on 2020-12-22

[$5000][1152226] Medium CVE-2021-21168: Insufficient policy enforcement in
appcache. Reported by Luan Herrera (@lbherrera_) on 2020-11-24

[$5000][1166138] Medium CVE-2021-21169: Out of bounds memory access in V8. 
Reported by Bohan Liu (@P4nda20371774) and Moon Liang of Tencent Security
Xuanwu Lab on 2021-01-13

[$3000][1111646] Medium CVE-2021-21170: Incorrect security UI in Loader. 
Reported by David Erceg on 2020-07-31

[$3000][1152894] Medium CVE-2021-21171: Incorrect security UI in TabStrip and
Navigation. Reported by Irvan Kurniawan (sourc7) on 2020-11-25

[$1000][1150810] Medium CVE-2021-21172: Insufficient policy enforcement in File
System API. Reported by Maciej Pulikowski on 2020-11-19

[$500][1154250] Medium CVE-2021-21173: Side-channel information leakage in
Network Internals. Reported by Tom Van Goethem from imec-DistriNet, KU Leuven
on 2020-12-01

[$500][1158010] Medium CVE-2021-21174: Inappropriate implementation in
Referrer. Reported by Ashish Gautam Kamble on 2020-12-11

[$TBD][1146651] Medium CVE-2021-21175: Inappropriate implementation in Site
isolation. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on
2020-11-07

[$TBD][1170584] Medium CVE-2021-21176: Inappropriate implementation in full
screen mode. Reported by Luan Herrera (@lbherrera_) on 2021-01-26

[$TBD][1173879] Medium CVE-2021-21177: Insufficient policy enforcement in
Autofill. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability
Research on 2021-02-03

[$TBD][1174186] Medium CVE-2021-21178: Inappropriate implementation in
Compositing. Reported by Japong on 2021-02-03

[$TBD][1174943] Medium CVE-2021-21179: Use after free in Network Internals. 
Reported by Anonymous on 2021-02-05

[$TBD][1175507] Medium CVE-2021-21180: Use after free in tab search. Reported
by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research on
2021-02-07

[$TBD][1177875] Medium CVE-2020-27844: Heap buffer overflow in OpenJPEG. 
Reported by Sean Campbell at Tableau on 2021-02-12

[$TBD][1182767] Medium CVE-2021-21181: Side-channel information leakage in
autofill. Reported by Xu Lin (University of Illinois at Chicago), Panagiotis
Ilia (University of Illinois at Chicago), Jason Polakis (University of Illinois
at Chicago) on 2021-02-26

[$1000][1049265] Low CVE-2021-21182: Insufficient policy enforcement in
navigations. Reported by Luan Herrera (@lbherrera_) on 2020-02-05

[$1000][1105875] Low CVE-2021-21183: Inappropriate implementation in
performance APIs. Reported by Takashi Yoneuchi (@y0n3uchy) on 2020-07-15

[$1000][1131929] Low CVE-2021-21184: Inappropriate implementation in
performance APIs. Reported by James Hartig on 2020-09-24

[$TBD][1100748] Low CVE-2021-21185: Insufficient policy enforcement in
extensions. Reported by David Erceg on 2020-06-30

[$TBD][1153445] Low CVE-2021-21186: Insufficient policy enforcement in QR
scanning. Reported by dhirajkumarnifty on 2020-11-28

[$TBD][1155516] Low CVE-2021-21187: Insufficient data validation in URL
formatting. Reported by Kirtikumar Anandrao Ramchandani on 2020-12-04

[$N/A][1161739] Low CVE-2021-21188: Use after free in Blink. Reported by Woojin
Oh(@pwn_expoit) of STEALIEN on 2020-12-24

[$TBD][1165392] Low CVE-2021-21189: Insufficient policy enforcement in
payments. Reported by Khalil Zhani on 2021-01-11

[$TBD][1166091] Low CVE-2021-21190: Uninitialized Use in PDFium. Reported by
Zhou Aiting(@zhouat1) of Qihoo 360 Vulcan Team on 2021-01-13

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable channel.

Google is aware of reports that an exploit for CVE-2021-21166 exists in the wild. 

As usual, our ongoing internal security work was responsible for a wide range of fixes:

1183883] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, 
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Prudhvikumar Bommana
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FWpO
-----END PGP SIGNATURE-----