Critical security update to Google Chrome 86.0.4240.183

[German]Google has updated the Google Chrome Browser for Windows, macOS and Linux to version 86.0.4240.18 on November 2, 2020. This update closes 10 security holes, whereby one Remote Code Execution (RCE) vulnerability is already exploited.


Advertising

In the Google Blog there is this post with the list of vulnerabilities closed in Chrome 86.0.4240.183 for the desktop.  

  • [$15000][1138911] High CVE-2020-16004: Use after free in user interface. Reported by Leecraso and Guang Gong of 360 Alpha Lab working with 360 BugCloud on 2020-10-15
  • [$15000][1139398] High CVE-2020-16005: Insufficient policy enforcement in ANGLE. Reported by Jaehun Jeong(@n3sk) of Theori on 2020-10-16
  • [$5000][1133527] High CVE-2020-16006: Inappropriate implementation in V8. Reported by Bill Parks on 2020-09-29
  • [$1000][1125018] High CVE-2020-16007: Insufficient data validation in installer. Reported by Abdelhamid Naceri (halov) on 2020-09-04
  • [$TBD][1134107] High CVE-2020-16008: Stack buffer overflow in WebRTC. Reported by Tolya Korniltsev on 2020-10-01
  • [$NA][1143772] High CVE-2020-16009: Inappropriate implementation in V8. Reported by Clement Lecigne of Google's Threat Analysis Group and Samuel Groß of Google Project Zero on 2020-10-29
  • [$NA][1144489] High CVE-2020-16011: Heap buffer overflow in UI on Windows. Reported by Sergei Glazunov of Google Project Zero on 2020-11-01

All vulnerabilities are rated High. Google has received reports that an exploit for CVE-2020-16009 exists in the wild. The Chrome version for Windows, Mac and Linux will be rolled out to the systems in the next few days via the automatic update function. You can also download this build here. Updates for Edge, Vivaldi and other clones should also be available (possibly in the coming days).

On Twitter ou can find a note that Chrome 86.0.4240.185 has been released for Android. There the vulnerability CVE-2020-16010 (Sandbox Escape in Chrome for Android) was closed.  (via)


Cookies helps to fund this blog: Cookie settings
Advertising


This entry was posted in browser, Security, Software, Update and tagged , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *