-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3611
                     Stable Channel Update for Desktop
                              21 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Unknown/Unspecified
                   Denial of Service               -- Unknown/Unspecified
                   Reduced Security                -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16003 CVE-2020-16002 CVE-2020-16001
                   CVE-2020-16000 CVE-2020-15999 

Original Bulletin: 
   https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html

Comment: Google is aware of reports that an exploit for CVE-2020-15999 exists in the
         wild

- --------------------------BEGIN INCLUDED TEXT--------------------

Release updates from the Chrome team

Stable Channel Update for Desktop

Tuesday, October 20, 2020

The stable channel has been updated to 86.0.4240.111 for Windows, Mac & Linux
which will roll out over the coming days/weeks.

A list of all changes is available in the log. Interested in switching release
channels? Find out how. If you find a new issue, please let us know by filing a
bug. The community help forum is also a great place to reach out for help or
learn about common issues.

Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven't yet fixed.
This update includes 5 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.
[$500][1125337] High CVE-2020-16000: Inappropriate implementation in Blink.
Reported by amaebi_jp on 2020-09-06
[$TBD][1135018] High CVE-2020-16001: Use after free in media. Reported by
Khalil Zhani on 2020-10-05
[$TBD][1137630] High CVE-2020-16002: Use after free in PDFium. Reported by
Weipeng Jiang (@Krace) from Codesafe Team of Legendsec at Qi'anxin Group on
2020-10-13
[$NA][1139963] High CVE-2020-15999: Heap buffer overflow in Freetype. Reported
by Sergei Glazunov of Google Project Zero on 2020-10-19
[$3000][1134960] Medium CVE-2020-16003: Use after free in printing. Reported by
Khalil Zhani on 2020-10-04
We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.

Google is aware of reports that an exploit for CVE-2020-15999 exists in the
wild.

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Google Chrome
Prudhvikumar Bommana

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B8gj
-----END PGP SIGNATURE-----