Lucene search

K
kasperskyKaspersky LabKLA11000
HistoryApr 19, 2017 - 12:00 a.m.

KLA11000 Multiple vulnerabilities in Google Chrome

2017-04-1900:00:00
Kaspersky Lab
threats.kaspersky.com
30

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.168

Percentile

96.1%

Multiple serious vulnerabilities have been found in Google Chrome earlier than 58.0.3029.81. Malicious users can exploit these vulnerabilities to execute arbitrary code and spoof user interface.

Below is a complete list of vulnerabilities:

  1. Type confusion in the PDFium component can be exploited remotely by an unauthenticated attacker to cause denial of service;
  2. A use after free in the PrintPreview component can be exploited remotely by an unauthenticated attacker to cause denial of service;
  3. Type confusion in the Blink component can be exploited remotely by an unauthenticated attacker to execute arbitrary code;
  4. Insufficient Policy Enforcement in Omnibox component can be exploited remotely by an unauthenticated attacker to bypass security restrictions;
  5. A race condition in navigation can be exploited remotely by an unauthenticated attacker to spoof user interface;
  6. A use after free in Chrome Apps can be exploited remotely by an unauthenticated attacker to cause denial of service;
  7. A numeric overflow in the Skia component can be exploited remotely by an unauthenticated attacker to cause denial of service;
  8. Incorrect handling of DOM changes in Blink component can be exploited remotely by an unauthenticated attacker to cause denial of service;
  9. Lack of an appropriate action on page navigation in Blink component can be exploited remotely by an unauthenticated attacker to bypass security restrictions;
  10. Insufficient consistency checks in signature handling in the networking stack can be exploited remotely by an unauthenticated attacker to bypass security restrictions;
  11. An insufficient watchdog timer in navigation can be exploited remotely by an unauthenticated attacker to spoof user interface;
  12. Incorrect MIME type of XSS-Protection reports in Blink component can be exploited remotely by an unauthenticated attacker to escalate of privilege;

Technical details

NB: This vulnerability does not have any public CVSS rating, so rating can be changed by the time.

Original advisories

Stable Channel Update for Desktop

Related products

Google-Chrome

CVE list

CVE-2017-5057 high

CVE-2017-5058 high

CVE-2017-5059 high

CVE-2017-5060 warning

CVE-2017-5061 warning

CVE-2017-5062 high

CVE-2017-5063 high

CVE-2017-5064 high

CVE-2017-5065 warning

CVE-2017-5066 warning

CVE-2017-5067 warning

CVE-2017-5068 high

CVE-2017-5069 warning

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.

Download Google Chrome

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Google Chrome earlier than 58.0.3029.81 (All branches)

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.168

Percentile

96.1%