-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2410
        Chrome 84.0.4147.89 fixes multiple security vulnerabilities
                               16 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Chrome for Desktop
Publisher:         Google
Operating System:  Windows
                   Mac OS
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6536 CVE-2020-6535 CVE-2020-6534
                   CVE-2020-6533 CVE-2020-6531 CVE-2020-6530
                   CVE-2020-6529 CVE-2020-6528 CVE-2020-6527
                   CVE-2020-6526 CVE-2020-6525 CVE-2020-6524
                   CVE-2020-6523 CVE-2020-6522 CVE-2020-6521
                   CVE-2020-6520 CVE-2020-6519 CVE-2020-6518
                   CVE-2020-6517 CVE-2020-6516 CVE-2020-6515
                   CVE-2020-6514 CVE-2020-6513 CVE-2020-6512
                   CVE-2020-6511 CVE-2020-6510 

Original Bulletin: 
   http://feedproxy.google.com/~r/blogspot/dbusP/~3/pd2u-fdCugs/stable-channel-update-for-desktop.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Chrome Releases

Stable Channel Update for Desktop

Tuesday, July 14, 2020
The Chrome team is delighted to announce the promotion of Chrome 84 to the
stable channel for Windows, Mac and Linux. This will roll out over the coming
days/weeks.

Chrome 84.0.4147.89 contains a number of fixes and improvements -- a list of
changes is available in the log. Watch out for upcoming Chrome and Chromium
blog posts about new features and big efforts delivered in 84.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven?t yet fixed.

This update includes 38 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.

[$TBD][1103195] Critical CVE-2020-6510: Heap buffer overflow in background
fetch. Reported by Leecraso and Guang Gong of 360 Alpha Lab working with 360
BugCloud on 2020-07-08
[$5000][1074317] High CVE-2020-6511: Side-channel information leakage in
content security policy. Reported by Mikhail Oblozhikhin on 2020-04-24
[$5000][1084820] High CVE-2020-6512: Type Confusion in V8. Reported by nocma,
leogan, cheneyxu of WeChat Open Platform Security Team on 2020-05-20
[$2000][1091404] High CVE-2020-6513: Heap buffer overflow in PDFium. Reported
by Aleksandar Nikolic of Cisco Talos on 2020-06-04
[$TBD][1076703] High CVE-2020-6514: Inappropriate implementation in WebRTC. 
Reported by Natalie Silvanovich of Google Project Zero on 2020-04-30
[$TBD][1082755] High CVE-2020-6515: Use after free in tab strip. Reported by
DDV_UA on 2020-05-14
[$TBD][1092449] High CVE-2020-6516: Policy bypass in CORS. Reported by Yongke
Wang of Tencent's Xuanwu Lab (xlab.tencent.com) on 2020-06-08
[$TBD][1095560] High CVE-2020-6517: Heap buffer overflow in history. Reported
by ZeKai Wu (@hellowuzekai) of Tencent Security Xuanwu Lab on 2020-06-16
[$3000][986051] Medium CVE-2020-6518: Use after free in developer tools. 
Reported by David Erceg on 2019-07-20
[$3000][1064676] Medium CVE-2020-6519: Policy bypass in CSP. Reported by Gal
Weizman (@WeizmanGal) of PerimeterX on 2020-03-25
[$1000][1092274] Medium CVE-2020-6520: Heap buffer overflow in Skia. Reported
by Zhen Zhou of NSFOCUS Security Team on 2020-06-08
[$500][1075734] Medium CVE-2020-6521: Side-channel information leakage in
autofill. Reported by Xu Lin (University of Illinois at Chicago), Panagiotis
Ilia (University of Illinois at Chicago), Jason Polakis (University of Illinois
at Chicago) on 2020-04-27
[$TBD][1052093] Medium CVE-2020-6522: Inappropriate implementation in external
protocol handlers. Reported by Eric Lawrence of Microsoft on 2020-02-13
[$N/A][1080481] Medium CVE-2020-6523: Out of bounds write in Skia. Reported by
Liu Wei and Wu Zekai of Tencent Security Xuanwu Lab on 2020-05-08
[$N/A][1081722] Medium CVE-2020-6524: Heap buffer overflow in WebAudio. 
Reported by Sung Ta (@Mipu94) of SEFCOM Lab, Arizona State University on
2020-05-12
[$N/A][1091670] Medium CVE-2020-6525: Heap buffer overflow in Skia. Reported by
Zhen Zhou of NSFOCUS Security Team on 2020-06-05
[$1000][1074340] Low CVE-2020-6526: Inappropriate implementation in iframe
sandbox. Reported by Jonathan Kingston on 2020-04-24
[$500][992698] Low CVE-2020-6527: Insufficient policy enforcement in CSP. 
Reported by Zhong Zhaochen of andsecurity.cn on 2019-08-10
[$500][1063690] Low CVE-2020-6528: Incorrect security UI in basic auth. 
Reported by Rayyan Bijoora on 2020-03-22
[$N/A][978779] Low CVE-2020-6529: Inappropriate implementation in WebRTC. 
Reported by kaustubhvats7 on 2019-06-26
[$N/A][1016278] Low CVE-2020-6530: Out of bounds memory access in developer
tools. Reported by myvyang on 2019-10-21
[$TBD][1042986] Low CVE-2020-6531: Side-channel information leakage in scroll
to text. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on
2020-01-17
[$N/A][1069964] Low CVE-2020-6533: Type Confusion in V8. Reported by Avihay
Cohen @ SeraphicAlgorithms on 2020-04-11
[$N/A][1072412] Low CVE-2020-6534: Heap buffer overflow in WebRTC. Reported by
Anonymous on 2020-04-20
[$TBD][1073409] Low CVE-2020-6535: Insufficient data validation in WebUI. 
Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research on 2020-04-22
[$TBD][1080934] Low CVE-2020-6536: Incorrect security UI in PWAs. Reported by
Zhiyang Zeng of Tencent security platform department on 2020-05-09

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.

As usual, our ongoing internal security work was responsible for a wide range
of fixes:

[1105224] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXw+YReNLKJtyKPYoAQhHXA/9F1aX3Dwb1gxKH+1g8MbWRID0gwK4ixOV
Uc3PUUlXH+v+zcu8EgVV8dX7TXVbaG++xguusgG8dQ83T9Vcefn/xMnS9d41VDlO
jfCEbHFm54ScwwIuaawpm4e5P7n1WAAU2dp96ViKuuGCqu109jqqJbTrUSLAFeg/
bbccd8AUAifE2KFUFFyF3b61/0wi8/BK78mpU4iIEGpEAhG1YAWT8Pr9vfVG2R+t
wArYbmBpmi3LkM/S42r/uq4dYWGOfppMczR2Ga4IEY6sU0YGO4/lOqEVkDGsbXxX
ZqLOmGccaRewgcVDyCD55MYtkPP9ZUl6iSkVbz+3EwY36ZQ78wok4tjyN04xxP0K
VGY8G+GIqItF2aRRy5G+BS6TN+UPDpy7u9sN3t/rEw7mZunCtTURhdJNXcZn+3Um
EBPdSToyoyf/VhM8Fs1pYY9x3/cwjFjtJMjyazszSa2uUzzXkH/eY/+JCBpNky9U
W00TcPVSFIVEWVinVmz8u/StujKumoZhi5aojokA1/Pk2XTocdSyoUpq5obTbp2S
S525SpFtzJ1AfndXdD9pJi97V7Ap4v3z3Ek3jhW6Wat5M9MkygbPJC/GK7kuNdAW
A/uzgqqFzC20yxtnks8V1j8ji7YpCD0vmJ1CI+WVI4c2IqYXzDGd6EPcy85FHmbx
L2IC6rDA4u0=
=iYo1
-----END PGP SIGNATURE-----