-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3233
                 Stable Channel Update Chrome for Desktop
                             22 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Google Chrome
Publisher:         Google
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Modify Arbitrary Files   -- Remote with User Interaction
                   Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15966 CVE-2020-15965 CVE-2020-15964
                   CVE-2020-15963 CVE-2020-15962 CVE-2020-15961
                   CVE-2020-15960  

Original Bulletin: 
   https://chromereleases.googleblog.com/2020/09/stable-channel-update-for-desktop_21.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Stable Channel Update for Desktop

Posted: 21 Sep 2020 01:09 PM PDT


The stable channel has been updated to 85.0.4183.121 for Windows, Mac, and  
Linux, which will roll out over the coming days/weeks.

A list of all changes is available in the log. Interested in switching release channels?  
Find out how. If you find a new issue, please let us know by filing a bug. 
The community help forum is also a great place to reach out for help or learn  
about common issues. 

Security Fixes and Rewards
Note: Access to bug details and links may be kept restricted until a majority of users 
are updated with a fix. We will also retain restrictions if the bug exists in a third party  
library that other projects similarly depend on, but haven't yet fixed.
This update includes 10 security fixes. Below, we highlight fixes that were  
contributed by external researchers. Please see the Chrome Security Page  
for more information.

[$15000][1100136] High CVE-2020-15960: 
Out of bounds read in storage.  Reported by Anonymous on 2020-06-28
[$15000][1114636] High CVE-2020-15961:  
Insufficient policy enforcement in extensions. Reported by David Erceg on 2020-08-10
[$10000][1121836] High CVE-2020-15962: 
Insufficient policy enforcement in serial. Reported by Leecraso and Guang Gong of 360 Alpha Lab  
working with 360 BugCloud on 2020-08-26
[$5000][1113558] High CVE-2020-15963: 
Insufficient policy enforcement in extensions. Reported by David Erceg on 2020-08-06
[$TBD][1126249] High CVE-2020-15965: 
Out of bounds write in V8. Reported by Lucas Pinheiro, Microsoft Browser Vulnerability  
Research on 2020-09-08
[$TBD][1113565] Medium CVE-2020-15966: 
Insufficient policy enforcement in extensions. Reported by David Erceg on 2020-08-06
[$TBD][1121414] Low CVE-2020-15964: 
Insufficient data validation in media. Reported by Woojin Oh(@pwn_expoit) of 
STEALIEN on 2020-08-25

As usual, our ongoing internal security work was responsible for a wide  
range of fixes:
[1130676] Various fixes from internal audits, fuzzing and other initiatives

We would also like to thank all security researchers that worked with us  
during the development cycle to prevent security bugs from ever reaching  
the stable channel.

Many of our security bugs are detected using AddressSanitizer,  
MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity,  
libFuzzer, or AFL.
Google Chrome
Srinivas Sista

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX2mBOuNLKJtyKPYoAQjXHhAAg8JBFEFh/Esm0UBaICfivaQ6AgRmOi4A
gH/MZwuAzumUYprJWxtOb3vHee8ajS8xF6FTrAavL82FcMcLCJ1QGOuzanB3s9u4
N8B8xd8nwfSuvp4zaNXxCIDwXxolmHZMEVTvw5kt0HCXERLjhd45uvOVJFezguPy
c1AZ+QRO//pAloVF7uzkRWbRhBrJ+bz9AVgTqkHsr5S4fEHuwn/UiWNp1bGjhNw4
ihpSpS96uOQzRu9ACd8Hdnkm8FL0DmCsBaGv1ioPMLgNFVSVVmemQfPCv1sUbtAi
uWRQg6f7E18pk61OdZ/hsvxu6cZWnHdRlWc06QO7RRlZmpndUR8IF6ZofZZxxQrU
DkNf1eRwg5nfOHim2EnnGkx1KcV75QT0SlKp4m8IgysDKR70/OaIljMv8Pl5ivTu
oEfziunZ6UGOn/APv/TuKkScMvVBlq5RJevPZFm19DQbIvN17mf//UP+U7zrP9/W
OXuk/RD10aAkT9PeD38ot4cFzWk90pJNzOl88UdF1ogOX6KN8+kon2AzvXhUglkL
8Wu5e8eD+Al9UJRJYDpJ4vjedqjbNUDT3OcaJjdbNaT0XBvHFo7RVRpiSMrI++CY
3TTMW8eoU0kLQfm3supO3c3l/lJ3dL/JoDh3T8P4GEz4Knc2x+uhdkEXVNFXhELA
/R+6QdsRn0M=
=3zyV
-----END PGP SIGNATURE-----