-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4031
                     Stable Channel Update for Desktop
                             12 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Unknown/Unspecified
                   Reduced Security                -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16017 CVE-2020-16013 

Original Bulletin: 
   https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_11.html

Comment: Google is aware of reports that exploits for CVE-2020-16013 and CVE-2020-16017 exist in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Release updates from the Chrome team

Stable Channel Update for Desktop

Wednesday, November 11, 2020

The stable channel has been updated to 86.0.4240.198 for Windows, Mac & Linux
which will roll out over the coming days/weeks.


A list of all changes is available in the log. Interested in switching release
channels? Find out how. If you find a new issue, please let us know by filing a
bug. The community help forum is also a great place to reach out for help or
learn about common issues.


Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority
of users are updated with a fix. We will also retain restrictions if the bug
exists in a third party library that other projects similarly depend on, but
haven?t yet fixed.


This update includes 2 security fixes. Below, we highlight fixes that were
contributed by external researchers. Please see the Chrome Security Page for
more information.


[$TBD][1147206] High CVE-2020-16013: Inappropriate implementation in V8. 
Reported by Anonymous on 2020-11-09

[$TBD][1146709] High CVE-2020-16017: Use after free in site isolation. Reported
by Anonymous on 2020-11-07


Google is aware of reports that exploits for CVE-2020-16013 and CVE-2020-16017
exist in the wild.


We would also like to thank all security researchers that worked with us during
the development cycle to prevent security bugs from ever reaching the stable
channel.


Many of our security bugs are detected using AddressSanitizer, MemorySanitizer,
UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.


Google Chrome
Prudhvikumar Bommana

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX6zOX+NLKJtyKPYoAQhCiw//Zyb24uBj71blxrFwmttmOYYt/cRf51aF
G9uDa2rtTHaBFTKRHabET/RRfd/BCSuw4NCysKHdJyl5HiDNiLWVSqL2J2LbE1s6
BgGKgURh+aZshVJlWXMIXD3VTiYcVLqTvbxcmlOfYrpsKWZOj/c4xMsA6QcEjLmn
2hMskMOpTp3dz5NQcCxwZ9cjurrYsC6r2QqWdtqNfMiEvmPNELpvEBxhxbkA48VW
FjqxHqzOIcO9INfdth0fI5YRAGfdaI67VzYNom5502Sf50y7RizRTCS5CUVcjyrd
5Fecjf81oXG3FD95PdWHVVbPK/0OkNkow+I2VKAjBzMGCY3YjzcqQCHx/wiDIb/4
1udjFA+vIqtT/O1h9axqaGwstb6emI9u6k71te5tBe5lCn3rpwVVnD0xYGjhGPSi
exELiSKzP1bLnhCLUqka30erv7Oadf5qxWd9JigjTzEo31ttkwLAPcCIStiX3c2c
sOq+LAXOUMO83Y0mfgNd672M4ZFm6EXwbufUeYi/mpb1YA7ubyqkajG37NLcvdx1
NU+HTXLRxnt4om+tmT60gC7rV/NZm7DDqrj5uGsxiXq1PdNvnWL9DcAhAuKYrd7b
6utJwsthBnzwRPMykcUSuqzm/vqovgofe6lJk7qQA7IcJFU1/5nYloflw/cVe2uC
iCOx5b/K2r8=
=+vfO
-----END PGP SIGNATURE-----