Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-2509954079155194578
HistoryOct 13, 2020 - 12:00 a.m.

Chrome for Android Update

2020-10-1300:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
16

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.039 Low

EPSS

Percentile

91.9%

Hi, everyone! We’ve just released Chrome 86 (86.0.4240.99) for Android: it’ll become available on Google Play over the next few weeks.

This release includes Security, stability and performance improvements. You can see a full list of the changes in the Git log. If you find a new issue, please let us know by filing a bug.

Security Fixes and Rewards


Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven't yet fixed.

This update includes 8 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.

[$5000][1133983] High CVE-2020-15993: Use after free in printing. Reported by Khalil Zhani on 2020-10-01

[$500][1117367] High CVE-2020-13871, CVE-2020-15358: Use after free in SQLite. Reported by Richard Lorenz, SAP on 2020-08-18

[$N/A][1117258] High CVE-2020-15994: Use after free in V8. Reported by Johnathan Norman Microsoft Browser Vulnerability Research on 2020-08-17

[$TBD][1132111] High CVE-2020-15995: Out of bounds write in V8. Reported by Anonymous on 2020-09-24

[$TBD][1133635] High CVE-2020-15996: Use after free in passwords. Reported by Rong Jian and Guang Gong of Alpha Lab, Qihoo 360 on 2020-09-30

[$N/A][1133668] High CVE-2020-15997: Use after free in Mojo. Reported by Piotr Tworek on 2020-09-30

[$TBD][1135857] High CVE-2020-15998: Use after free in USB. Reported by Leecraso and Guang Gong of 360 Alpha Lab working with 360 BugCloud on 2020-10-07

We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

As usual, our ongoing internal security work was responsible for a wide range of fixes:

  • [1137972] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Krishna Govind
Google Chrome

CPENameOperatorVersion
google chromelt86.0.4240.99

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.039 Low

EPSS

Percentile

91.9%