Lucene search

K
kasperskyKaspersky LabKLA10869
HistorySep 13, 2016 - 12:00 a.m.

KLA10869 Multiple vulnerabilities in Google Chrome

2016-09-1300:00:00
Kaspersky Lab
threats.kaspersky.com
25

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

8.7 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.4%

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to cause denial of service, obtain sensitive information or bypass security restrictions.

Below is a complete list of vulnerabilities

  1. Lack of IPC messages restrictions can be exploited remotely via a specially designed messages to cause denial of service or possibly have another unknown impact;
  2. Multiple unknown vulnerabilities can be exploited to cause denial of service or possibly have another unknown impact;
  3. Lack of fullscreen restrictions can be exploited remotely via a specially designed content to cause denial of service;
  4. Lack of access restrictions at extensions subsystem can be exploited remotely via interception attack to bypass security restrictions;
  5. An improper scopes handling at Google V8 can be exploited remotely via a specially designed JavaScript code to obtain sensitive information;
  6. Lack of calls restrictions at Blink can be exploited remotely via a specially designed JavaScript to cause denial of service or possibly have another unspecified impact;
  7. An improper array key conversion at Blink can be exploited remotely via a specially designed IndexedDB API calls to cause denial of service or possibly have another unknown impact;

Technical details

Vulnerability (1) related to render_frame_host_impl.cc and render_widget_host_impl.cc which does not does not ensure that the recipient of a certain IPC message is a valid RenderFrame or RenderWidget.

Vulnerability (3) related to browser/ui/cocoa/browser_window_controller_private.mm which does not process fullscreen toggle requests during a fullscreen transition.

Vulnerability (4) caused by lack of access restrictions to Object.prototype. This vulnerability allows to load unintended resources, and consequently trigger unintended JavaScript function calls and bypass the Same Origin Policy.

Vulnerability (6) related to WebKit/Source/bindings/templates/interface.cpp which does not prevent certain constructor calls.

Vulnerability (7) related to WebKit/Source/bindings/modules/v8/V8BindingForModules.cpp which does not properly consider getter side effects during array key conversion.

Original advisories

Google Chrome releases blog

Related products

Google-Chrome

CVE list

CVE-2016-7549 high

CVE-2016-5175 high

CVE-2016-5174 warning

CVE-2016-5173 high

CVE-2016-5172 warning

CVE-2016-5171 high

CVE-2016-5170 high

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.

Get Google Chrome

Impacts

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Google Chrome versions earlier than 53.0.2485.113 (all branches)

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

8.7 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.4%