Lucene search

K
kasperskyKaspersky LabKLA10914
HistoryDec 17, 2016 - 12:00 a.m.

KLA10914 Multiple vulnerabilities in Google Chrome

2016-12-1700:00:00
Kaspersky Lab
threats.kaspersky.com
30

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.7%

Multiple serious vulnerabilities have been found in Google Chrome prior to 54.0.2840.59. Malicious users can exploit these vulnerabilities to bypass security restrictions, spoof user interface, inject code or possibly cause denial of service.

Below is a complete list of vulnerabilities:

  1. Missed CORS check on redirect in TextTrackLoader in Blink can be expoited remotely via crafted HTML pages to bypass cross-origin restrictions;
  2. Insufficient validation of supplied data in bookmark handling can be exploited remotely via crafted HTML pages to inject HTML (UXSS) or arbitrary scripts;
  3. Incorrectly handled object lifecycles during shutdown can be exploited remotely via crafted HTML pages to perform an out of bounds memory read and possibly cause denial of service;
  4. Permitted navigation to blob URLs with non-canonical origins can be exploited remotely via crafted HTML pages to spoof user interface of Omnibox;
  5. Multiple issues in Blink can be exploited remotely via crafted HTML pages to spoof browser user interface;
  6. Incorrectly handled rapid transition into and out of full screen mode can be exploited remotely via crafted HTML pages to spoof user interface of Omnibox;
  7. Incorrectly handled objects after a tab crash in Devtools can be exploited remotely via crafted PDF files to perform an out of bounds memory read and possibly cause denial of service.
  8. Incorrectly allowed reentrance of FrameView::updateLifecyclePhasesInternal() can be exploited remotely via crafted HTML pages to perform an out of bounds memory read and possibly cause denial of service;
  9. Heap corruption vulnerability in PDFium can potentially be exploited remotely via crafted PDF files to perform an out of bounds memory read and possibly cause denial of service;
  10. A heap use after free vulnerability in PDFium can potentially be exploited remotely via crafted PDF files to cause heap corruption, and, possibly, denial of service as a consequence;
  11. Insufficient validation in bitmap handiling in Blink can be exploited remotely via crafted HTML pages to cause heap corruption, and, possibly, denial of service as a consequence;
  12. Permission on execution of v8 microtasks while DOM is in an incorrect state in Blink can be exploited remotely via crafted HTML pages to inject HTML (UXSS) or arbitrary scripts.

Original advisories

Stable Channel Update for Desktop

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Google-Chrome

Google-Chrome-for-Android

CVE list

CVE-2016-5193 warning

CVE-2016-5192 high

CVE-2016-5191 high

CVE-2016-5190 high

CVE-2016-5189 high

CVE-2016-5188 warning

CVE-2016-5187 high

CVE-2016-5186 high

CVE-2016-5185 critical

CVE-2016-5184 critical

CVE-2016-5183 critical

CVE-2016-5182 critical

CVE-2016-5181 high

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.

Download Google Chrome

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • CI

Code injection. Exploitation of vulnerabilities with this impact can lead to changes in target code.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Google Chrome prior to 54.0.2840.59 (all branches)

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.7%