-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3908
                           Google Chrome Update
                              6 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16011 CVE-2020-16009 CVE-2020-16008
                   CVE-2020-16007 CVE-2020-16006 CVE-2020-16005
                   CVE-2020-16004  

Original Bulletin: 
   https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Release updates from the Chrome team

Stable Channel Update for Desktop

Monday, November 2, 2020

The stable channel has been updated to 86.0.4240.183 for Windows, Mac & Linux
which will roll out over the coming days/weeks.

A list of all changes is available in the log. Interested in switching release
channels?Find out how. If you find a new issue, please let us know by filing a
bug. The community help forum is also a great place to reach out for help or
learn about common issues.

Security Fixes and Rewards

Note: Access to bug details and links may be kept
restricted until a majority of users are updated with a fix. We will also
retain restrictions if the bug exists in a third party library that other
projects similarly depend on, but haven't yet fixed.

This update includes 10 security fixes. 
Below, we highlight fixes that were contributed by external researchers. 
Please see the Chrome Security Page for more information.

[$15000][1138911] High CVE-2020-16004: Use after free in user interface. 
Reported by Leecraso and Guang Gong of 360 Alpha Lab working with 360 BugCloud on
2020-10-15

[$15000][1139398] High CVE-2020-16005: Insufficient policy
enforcement in ANGLE. Reported by Jaehun Jeong(@n3sk) of Theori on 2020-10-16

[$5000][1133527] High CVE-2020-16006: Inappropriate implementation in V8. 
Reported by Bill Parks on 2020-09-29

[$1000][1125018] High CVE-2020-16007:
Insufficient data validation in installer. Reported by Abdelhamid Naceri
(halov) on 2020-09-04

[$TBD][1134107] High CVE-2020-16008: Stack buffer overflow
in WebRTC. Reported by Tolya Korniltsev on 2020-10-01

[$NA][1143772] High 
CVE-2020-16009: Inappropriate implementation in V8. Reported by Clement Lecigne
of Google's Threat Analysis Group and Samuel Gross of Google Project Zero on
2020-10-29

[$NA][1144489] High CVE-2020-16011: Heap buffer overflow in UI on
Windows. Reported by Sergei Glazunov of Google Project Zero on 2020-11-01

Google is aware of reports that an exploit for CVE-2020-16009 exists in the
wild.

We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.

As usual, our ongoing internal security work was responsible for a wide range
of fixes:
[1144284] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Google Chrome
Prudhvikumar Bommana

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ftoA
-----END PGP SIGNATURE-----