Lucene search

K
kasperskyKaspersky LabKLA10712
HistoryDec 08, 2015 - 12:00 a.m.

KLA10712 Multiple vulnerabilities in Google Chrome

2015-12-0800:00:00
Kaspersky Lab
threats.kaspersky.com
29

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

8.2

Confidence

High

EPSS

0.022

Percentile

89.5%

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to cause denial of service, bypass security restrictions, inject arbitrary code or execute arbitrary code.

Below is a complete list of vulnerabilities

  1. Improper objects handling at extensions can be exploited remotely to cause denial of service;
  2. Race condition at Blink can be exploited remotely via unexpected object deletion to cause denial of service;
  3. Improper HTML entities handling at page serializer can be exploited remotely via a specially designed document to inject arbitrary code;
  4. Multiple unknown vulnerabilities can be exploited to cause denial of service
  5. Obsolete version of embedded Adobe Flash Player can be exploited via multiple vectors.

Technical details

Vulnerability (1) related to ObjectBackedNativeHandler class in extensions/renderer/object_backed_native_handler.cc which improperly implements handler functions.

Vulnerability (2) related to MutationObserver implementation.

Vulnerability (3) related to WebPageSerializerImpl::openTagToString function in WebKit/Source/web/WebPageSerializerImpl.cpp

Further information about vulnerability (5) you can find at KLA10711.

Original advisories

Google Chrome releases blog

Related products

Google-Chrome

CVE list

CVE-2015-6790 warning

CVE-2015-6788 critical

CVE-2015-8548 critical

CVE-2015-6791 critical

CVE-2015-6789 critical

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.

Get Google Chrome

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • CI

Code injection. Exploitation of vulnerabilities with this impact can lead to changes in target code.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Google Chrome versions earlier than 47.0.2526.80 (all branches)

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

8.2

Confidence

High

EPSS

0.022

Percentile

89.5%