Lucene search

K
kasperskyKaspersky LabKLA10546
HistoryApr 14, 2015 - 12:00 a.m.

KLA10546 Multiple vulnerabilities in Google Chrome

2015-04-1400:00:00
Kaspersky Lab
threats.kaspersky.com
30

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.8 High

AI Score

Confidence

Low

0.044 Low

EPSS

Percentile

92.4%

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to bypass security restrictions, spoof user interface, cause denial of service or possible execute arbitrary code.

Below is a complete list of vulnerabilities

  1. Unknown vulnerability can be exploited remotely via vectors related to HTML parser, Blink, Web Sockets, OpenSearch and other unknown vectors;
  2. Use-after-free vulnerability can be exploited remotely via vectors related to IPC, PDFium;
  3. Out-of-bounds vulnerability can be exploited remotely via vectors related to Skia, Blink and WebGL;
  4. Type confusion and other unknown vulnerabilities can be exploited remotely via vectors related to V8.

Original advisories

Google update new

Related products

Google-Chrome

CVE list

CVE-2015-1240 critical

CVE-2015-1238 critical

CVE-2015-1245 high

CVE-2015-1244 critical

CVE-2015-1242 critical

CVE-2015-1241 warning

CVE-2015-1249 critical

CVE-2015-1248 warning

CVE-2015-1247 critical

CVE-2015-1246 critical

CVE-2015-1236 warning

CVE-2015-1237 critical

CVE-2015-1235 critical

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.

Get Google Chrome

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Google Chrome versions earlier thanΒ 42.0.2311.90

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.8 High

AI Score

Confidence

Low

0.044 Low

EPSS

Percentile

92.4%