Lucene search

K
kasperskyKaspersky LabKLA10745
HistoryJan 20, 2016 - 12:00 a.m.

KLA10745 Multiple vulnerabilities in Google Chrome

2016-01-2000:00:00
Kaspersky Lab
threats.kaspersky.com
21

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

Low

0.072 Low

EPSS

Percentile

94.1%

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to spoof user interface, cause denial of service or execute arbitrary code.

Below is a complete list of vulnerabilities

  1. Multiple unspecified vulnerabilities at HarfBuzz and V8 can be exploited to cause denial of service;
  2. Multiple integer overflows at PDFium can be exploited via a specially designed PDF to cause denial of service;
  3. Lack of random numbers generator enforcement at Blink can be exploited remotely to bypass security restrictions;
  4. Lack of http and ws policies enforcement at Blink can be exploited remotely to obtain sensitive information;
  5. An unknown vulnerability can be exploited remotely via vectors related to buttons to spoof user interface;
  6. An unknown vulnerability at Omnibox can be exploited remotely to spoof user interface;
  7. Improper initialization at Blink can be exploited remotely via a specially designed web site to obtain sensitive information;
  8. Multiple use-after-free vulnerabilities at PDFium can be exploited remotely via a specially designed PDF to cause denial of service;
  9. Lack of compatibility check at V8 can be exploited remotely via a specially designed JavaScript to cause denial of service.

Technical details

Vulnerability (2) related to sycc422_to_rgb and sycc444_to_rgb functions in fxcodec/codec/fx_codec_jpx_opj.cpp.

Vulnerability (3) related to Blink version which does not ensure that cryptographicallyRandomValues is used. Exploitation of this vulnerability can lead to defeat cryptographic protection.

Vulnerability (4) related to CSPSource::schemeMatches function in WebKit/Source/core/frame/csp/CSPSource.cpp in the Content Security Policy (CSP) implementation which does not apply http policies to HTTPS URLs and does not apply ws polivies to WSS URLs. Exploitation of this vulnerability can lead to disclosure of information about specific HSTS sites visits. This vulnerability can be exploited via reading CSP report.

Vulnerability (5) related to CustomButton::AcceleratorPressed function in ui/views/controls/button/custom_button.cc and can be triggered via unknown vectors related to unfocused custom button.

By exploiting vulnerability (6) malicious can spoof document’s origin.

Vulnerability (7) related to UnacceleratedImageBufferSurface class in WebKit/Source/platform/graphics/UnacceleratedImageBufferSurface.cpp. By exploiting this vulnerability malicious can obtain sensitive information from process memory.

Vulnerability (8) related to improper tracking of the destruction of IPWL_FocusHandler and IPWL_Provider objects.

Vulnerability (9) related toLoadIC::UpdateCaches function in ic/ic.cc which does not ensure receiver compatibility.

Original advisories

Google Chrome releases blog

Related products

Google-Chrome

CVE list

CVE-2016-2051 high

CVE-2016-1620 critical

CVE-2016-1619 high

CVE-2016-1618 warning

CVE-2016-1617 warning

CVE-2016-1616 warning

CVE-2016-1615 warning

CVE-2016-1614 warning

CVE-2016-1613 high

CVE-2016-1612 high

CVE-2016-2052 high

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.

Get Chrome

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Google Chrome versions earlier thanΒ 48.0.2564.82

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

Low

0.072 Low

EPSS

Percentile

94.1%