Lucene search

K
kasperskyKaspersky LabKLA10799
HistoryApr 28, 2016 - 12:00 a.m.

KLA10799 Multiple vulnerabilities in Google Chrome

2016-04-2800:00:00
Kaspersky Lab
threats.kaspersky.com
26

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

Low

0.022 Low

EPSS

Percentile

89.4%

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to cause denial of service, spoof user interface, bypass security restrictions and obtain sensitive information.

Below is a complete list of vulnerabilities

  1. Multiple unknown vulnerabilities can be exploited to cause denial of service or possibly have another unknown impact;
  2. Comparison operators mishandling at V8 can be exploited remotely via a specially designed JavaScript to obtain sensitive information;
  3. Subframe navigation mishandling can be exploited remotely via a specially designed web site to spoof address bar;
  4. Data structure mishandle at V8 can be exploited remotely via a specially designed web site to cause denial of service or have another unknown impact;
  5. Lack of fallback execution restrictions can be exploited remotely to cause denial of service or have another unknown impact;
  6. Lack of security restrictions at Blink can be exploited remotely via a specially designed web site to cause denial of service or have another unknown impact;
  7. Assertion mishandling can be exploited remotely via a specially designed web site to cause denial of service or have another unspecified impact;
  8. An unknown vulnerability in Skia can be exploited remotely to bypass security restrictions (the Same Origin Policy) and obtain sensitive information.

Technical details

Vulnerability (2) related to JSGenericLowering class in compiler/js-generic-lowering.cc.

Vulnerability (3) related to HistoryController::UpdateForCommit function in content/renderer/history_controller.cc which mishandles interaction between subframe forward navigation and other forward navigation.

Vulnerability (4) related to SerializedScriptValue::transferArrayBuffers function in WebKit/Source/bindings/core/v8/SerializedScriptValue.cpp which mishandles certain array-buffer data structures.

Vulnerability (5) related to extensions/renderer/gc_callback.cc which does not prevent fallback execution once the Garbage collection callback has started.

Vulnerability (6) caused by lack of same render process check for frames.

Vulnerability (7) caused by mishandling assertions in the WTF::BitArray and WTF::double_conversion::Vector classes.

Original advisories

Google Chrome relaease blog post

Related products

Google-Chrome

CVE list

CVE-2016-1666 critical

CVE-2016-1665 warning

CVE-2016-1664 warning

CVE-2016-1663 high

CVE-2016-1662 critical

CVE-2016-1661 critical

CVE-2016-1660 high

CVE-2016-5168 warning

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.

Get Google Chrome

Impacts

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Google Chrome versions earlier than 50.0.2661.94 (All branches)

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

Low

0.022 Low

EPSS

Percentile

89.4%