Lucene search

K
kasperskyKaspersky LabKLA10816
HistoryMay 25, 2016 - 12:00 a.m.

KLA10816 Multiple vulnerabilities in Google Chrome

2016-05-2500:00:00
Kaspersky Lab
threats.kaspersky.com
35

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.048

Percentile

92.8%

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to cause denial of service, bypass security restrictions, obtain sensitive information or conduct another unknown impact.

Below is a complete list of vulnerabilities:

  1. Multiple unknown vulnerabilities can be exploited to cause denial of service or possibly have another unknown impact;
  2. Improper cache clearing can be exploited remotely via a valid certificate to spoof web sites;
  3. Using HTTP instead of HTTPS on dl.google.com can be exploited remotely via man-in-the-middle attack to obtain sensitive information;
  4. Improper processing of CSS stylesheets at Blink can be exploited remotely via a specially crafted web site to bypass security restriction;
  5. Improper processing of coincidence runs at Skia can be exploited remotely via a specially crafted curves to cause denial of service or have another unspecified impact;
  6. Improper field updates at Autofill implementation can be exploited remotely via a specially crafted web site to cause a denial of service or have another unspecified impact;
  7. An unknown vulnerability can be exploited remotely via a specially crafted web site to cause denial of service or have another unspecified impact;
  8. Improper implementation of regular expressions at V8 can be exploited remotely via a specially crafted JavaScript code to cause a denial of service;
  9. Improper restriction of classes public exposure at renderer implementation can be exploited remotely via specially crafted extension to obtain sensitive information;
  10. Improper handling of decoder-initialization failures at PDFium can be exploited remotely via a specially crafted PDF document to cause denial of service;
  11. Improper calculating of certain index values at PDFium can be exploited remotely via a specially crafted PDF document to cause a denial of service;
  12. The i format token for xsl:number data mishandling can be exploited remotely via a specially crafted XML document to cause a denial of service or have another unspecified impact;
  13. Namespace nodes mishandling can be exploited remotely via a specially crafted XML document to cause a denial of service or have another unspecified impact;
  14. An unknown vulnerability at Blink can be exploited remotely via a ServiceWorker registration to bypass security restriction;
  15. An unknown vulnerability at PDFium can be exploited remotely via a specially crafted PDF document to cause denial of service or have another unspecified impact;
  16. An unknown vulnerability at Skia can be exploited remotely to cause denial of service or have another unspecified impact;
  17. Improperly restriction of getters and setters using at V8 can be exploited remotely via a specially crafted JavaScript code to cause a denial of service or have another unspecified impact;
  18. Improperly restriction of lazy deoptimization at V8 can be exploited remotely via a specially crafted JavaScript code to cause a denial of service or have another unspecified impact;
  19. Using of incorrect array type at V8 can be exploited remotely to obtain sensitive information.
  20. Improperly using of prototypes at the extensions bindings can be exploited remotely to bypass security restrictions;
  21. An unknown vulnerability at Blink can be exploited remotely via specially crafted document to bypass security restriction;
  22. An unknown vulnerability at extensions subsystem can be exploited remotely to bypass security restriction.

Technical details

Vulnerability (2) related to browser/browsing_data/browsing_data_remover.cc which mistakenly deletes HPKP pins during cache clearing.

Vulnerability (3) related to browser/safe_browsing/srt_field_trial_win.cc. Google Chrome does not use the HTTPS service to obtain the Software Removal Tool. This vulnerability can be exploited to spoof the chrome_cleanup_tool.exe (aka CCT) file.

Vulnerability (4) permits cross-origin loading of CSS stylesheets by a ServiceWorker even when the stylesheet download has an incorrect MIME type. It allows to bypass the Same Origin Policy. This vulnerability related to WebKit/Source/core/css/StyleSheetContents.cpp file.

Vulnerability (5) related to SkOpCoincidence.cpp and SkPathOpsCommon.cpp files. It can be exploited to cause heap-based buffer overflow.

Vulnerability (6) caused by improper interaction between field updates and JavaScript code that triggers a frame deletion. It allows to cause use-after-free. Vulnerability (6) different than CVE-2016-1701.

Vulnerability (7) related to content/renderer/media/canvas_capture_handler.cc. It allows to cause heap-based buffer overflow.

Vulnerability (8) related to Google V8 before 5.0.71.40. This vulnerability caused by improper processing of external string sizes. It allows to cause out-of-bounds read.

Vulnerability (10) related to CPDF_DIBSource::CreateDecoder function in core/fpdfapi/fpdf_render/fpdf_render_loadimage.cpp in PDFium. It allows to cause out-of-bounds read.

Vulnerability (11) related to core/fxge/ge/fx_ge_text.cpp in PDFium and allows out-of-bounds read.

Vulnerabilities (12) and (13) related to numbers.c in libxslt before 1.1.29 and allow to cause integer overflow, resource consumption and out-of-bounds heap memory access.

Vulnerability (14) related to ServiceWorkerContainer::registerServiceWorkerImpl function in WebKit/Source/modules/serviceworkers/ServiceWorkerContainer.cpp in Blink. It allows to bypass the Content Security Policy (CSP) protection mechanism.

Vulnerability (15) related to opj_j2k_read_SPCod_SPCoc function in j2k.c in OpenJPEG, as used in PDFium, and allows to cause heap-based buffer overflow.

Vulnerability (16) related to ports/SkFontHost_FreeType.cpp in Skia. This vulnerability allows to cause use-after-free.

Vulnerability (17) related to ToV8Value function in content/child/v8_value_converter_impl.cc in the V8 bindings.

Vulnerability (18) related to objects.cc in V8 and allows to cause heap-based buffer overflow.

Vulnerability (19) related to uri.js in V8. It can be exploited by calling the decodeURI function and leveraging โ€œtype confusionโ€.

Vulnerability (20) related to extensions/renderer/resources/binding.js file and allows to bypass the Same Origin Policy.

Vulnerability (21) related to FrameLoader.cpp and LocalFrame.cpp files. It can be exploited by leveraging the mishandling of Document reattachment during destruction.

Original advisories

Google Chrome releases blog

Related products

Google-Chrome

CVE list

CVE-2016-1684 high

CVE-2016-1685 warning

CVE-2016-1690 high

CVE-2016-1691 high

CVE-2016-1692 warning

CVE-2016-1693 warning

CVE-2016-1686 warning

CVE-2016-1687 warning

CVE-2016-1688 warning

CVE-2016-1689 warning

CVE-2016-1695 high

CVE-2016-1694 warning

CVE-2016-1675 high

CVE-2016-1674 high

CVE-2016-1683 high

CVE-2016-1682 warning

CVE-2016-1681 high

CVE-2016-1680 high

CVE-2016-1679 high

CVE-2016-1678 high

CVE-2016-1677 warning

CVE-2016-1676 high

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.

Google Chrome download page

Impacts

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Google Chrome versions earlier than 51.0.2704.63 (All branches)

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.048

Percentile

92.8%