Lucene search

K
chromeHttps://chromereleases.googleblog.comGCSA-3565477211456159689
HistoryJul 27, 2020 - 12:00 a.m.

Stable Channel Update for Desktop

2020-07-2700:00:00
https://chromereleases.googleblog.com
chromereleases.googleblog.com
10

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.161 Low

EPSS

Percentile

95.9%

The stable channel has been updated to 84.0.4147.105 for Windows, Mac, and Linux, which will roll out over the coming days/weeks.

A list of all changes is available in the log. Interested in switching release channels? Find out how. If you find a new issue, please let us know by filing a bug. The community help forum is also a great place to reach out for help or learn about common issues.

Security Fixes and Rewards

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix. We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven't yet fixed.


This update includes 8 security fixes. Below, we highlight fixes that were contributed by external researchers. Please see the Chrome Security Page for more information.


[$10000][1105318] High CVE-2020-6537: Type Confusion in V8. Reported by Rong Jian and Guang Gong of 360 Alpha Lab working with 360 BugCloud on 2020-07-14

[$N/A][1096677] High CVE-2020-6538: Inappropriate implementation in WebView. Reported by Yongke Wang(@Rudykewang) and Aryb1n(@aryb1n) of Tencent Security Xuanwu Lab (č…ūčŪŊåŪ‰å…ĻįŽ„æ­ĶåŪžéŠŒåŪĪ on 2020-06-18

[$TBD][1104061] High CVE-2020-6532: Use after free in SCTP. Reported by Anonymous on 2020-07-09

[$N/A][1105635] High CVE-2020-6539: Use after free in CSS. Reported by Oriol Brufau on 2020-07-14

[$TBD][1105720] High CVE-2020-6540: Heap buffer overflow in Skia. Reported by Zhen Zhou of NSFOCUS Security Team on 2020-07-15

[$N/A][1106773] High CVE-2020-6541: Use after free in WebUSB. Reported by Sergei Glazunov of Google Project Zero on 2020-07-17

[$TBD][1098606] High CVE-2020-16046: Script injection in iOSWeb. Reported by Alison Huffman, Microsoft Browser Vulnerability Research on 2020-06-24


We would also like to thank all security researchers that worked with us during the development cycle to prevent security bugs from ever reaching the stable channel.

As usual, our ongoing internal security work was responsible for a wide range of fixes:

[1109361] Various fixes from internal audits, fuzzing and other initiatives

Many of our security bugs are detected using AddressSanitizer, MemorySanitizer, UndefinedBehaviorSanitizer, Control Flow Integrity, libFuzzer, or AFL.

Prudhvikumar Bommana

Google Chrome

CPENameOperatorVersion
google chromelt84.0.4147.105

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.161 Low

EPSS

Percentile

95.9%