Lucene search

K
kasperskyKaspersky LabKLA10783
HistoryApr 13, 2016 - 12:00 a.m.

KLA10783 Multiple vulnerabilities in Google Chrome

2016-04-1300:00:00
Kaspersky Lab
threats.kaspersky.com
137

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

Low

EPSS

0.048

Percentile

92.7%

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to bypass security restrictions, spoof user interface, inject arbitrary code, cause denial of service or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. An unknown vulnerability at extensions bindings can be exploited to conduct XSS attack via a crafted web site;
  2. An improper data types use in Google V8 can be exploited remotely via crafted JavaScript code to cause a denial of service or possibly have unspecified other impact;
  3. An improper implementation of color space conversion functions in PDFium can be exploited remotely via specially crafted PDF document to obtain sensitive information from process memory or cause a denial of service.
  4. Uninitialized data structure in media subsystem can be exploited remotely via unknown vectors to cause denial of service;
  5. Improper frame removal can be exploited remotely via a crafted extension to cause a denial of service or possibly have unspecified other impact;
  6. Improper download implementation in Google Chrome on Android can be exploited via unspecified vectors remotely to bypass downloaded file path restrictions;
  7. Improper relies origin comparisons method in the Extensions subsystem can be exploited remotely via crafted extension to obtain sensitive information;
  8. Improper focus handling can be exploited remotely via a crafted URL to spoof the address bar.
  9. Multiple another unknown vulnerabilities.

Technical details

Vulnerability (1) related to ModuleSystem::RequireForJsInner function in extensions/renderer/module_system.cc in the Extensions subsystem.

Vulnerability (2) caused by improper implementation of LoadBuffer function. Mishandles data types allows remote attackers to trigger an out-of-bounds write operation, related to compiler/pipeline.cc and compiler/simplified-lowering.cc.

Vulnerability (3) caused by improper implementation of sycc420_to_rgb and sycc422_to_rgb functions in fxcodec/codec/fx_codec_jpx_opj.cpp. It allows to read out-of-bounds via crafted JPEG 2000 data in a PDF document.

Vulnerability (4) allows attackers to cause invalid read operation.

Vulnerability (5) caused by the fact that Google Chrome improperly consider that frame removal may occur during callback execution. It allows remote attackers use-after-free or possibly have unspecified other impact.

Vulnerability (7) caused by incorrectly relies on GetOrigin method. It allows remote attackers to bypass the Same Origin Policy.

Vulnerability (8) caused by improper focus handling for certain about:blank pages in WebContentsImpl::FocusLocationBarByDefault function in content/browser/web_contents/web_contents_impl.cc.

Original advisories

Google chrome releases blog entry

Related products

Google-Chrome

CVE list

CVE-2016-1659 critical

CVE-2016-1658 warning

CVE-2016-1657 warning

CVE-2016-1656 warning

CVE-2016-1655 high

CVE-2016-1654 warning

CVE-2016-1653 critical

CVE-2016-1652 warning

CVE-2016-1651 high

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.

Get Chrome

Impacts

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • CI

Code injection. Exploitation of vulnerabilities with this impact can lead to changes in target code.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Google Chrome versions earlier thanΒ 50.0.2661.75

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

Low

EPSS

0.048

Percentile

92.7%