Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-1490564997433322131
HistoryNov 02, 2020 - 12:00 a.m.

Chrome for Android Update

2020-11-0200:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
9

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.3%

Hi, everyone! We’ve just released Chrome 86 (86.0.4240.185) for Android: it’ll become available on Google Play over the next few weeks.

Security fixes in this release are listed in the corresponding Desktop Release. In addition, this Android release contains:

[$NA][1144368] High CVE-2020-16010: Heap buffer overflow in UI on Android. Reported by Maddie Stone, Mark Brand, and Sergei Glazunov of Google Project Zero on 2020-10-31

Google is aware of reports that an exploit for CVE-2020-16010 exists in the wild.

This release also includes stability and performance improvements. You can see a full list of the changes in the Git log. If you find a new issue, please let us know by filing a bug.

Krishna Govind
Google Chrome

CPENameOperatorVersion
google chromelt86.0.4240.185

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.3%