-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2072
                           Google Chrome Update
                               16 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6507 CVE-2020-6506 CVE-2020-6505

Original Bulletin: 
   https://chromereleases.googleblog.com/2020/06/stable-channel-update-for-desktop_15.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Chrome Releases
Release updates from the Chrome team

Stable Channel Update for Desktop
Monday, June 15, 2020

The stable channel has been updated to 83.0.4103.106 for Windows, Mac, and  
Linux, which will roll out over the coming days/weeks

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a  
majority of users are updated with a fix. We will also retain restrictions  
if the bug exists in a third party library that other projects similarly  
depend on, but haven't yet fixed

This update includes 4 security fixes. Below, we highlight fixes that were  
contributed by external researchers. Please see the Chrome Security Page  
for more information.

[$15000][1081350] High CVE-2020-6505: Use after free in speech. 
Reported by Khalil Zhani on 2020-05-11

[$15000][1083819] High CVE-2020-6506: Insufficient policy enforcement in WebView. 
Reported by Alesandro Ortiz on 2020-05-18

[$N/A][1086890] High CVE-2020-6507: Out of bounds write in V8.  
Reported by Sergei Glazunov of Google Project Zero on 2020-05-27

We would also like to thank all security researchers that worked with us during the  
development cycle to prevent security bugs from ever reaching the stable channel.

As usual, our ongoing internal security work was responsible for a wide range of fixes:

[1084009] Various fixes from internal audits, fuzzing and other initiative.

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, 
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

A list of all changes is available in the log.
  
Interested in switching release channels?  Find out how. If you find a new  
issue, please let us know by filing a bug. The community help forum is also  
a great place to reach out for help or learn about common issues. 

Srinivas Sista
Google Chrome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OABD
-----END PGP SIGNATURE-----