Lucene search

K
kasperskyKaspersky LabKLA11054
HistoryJun 15, 2017 - 12:00 a.m.

KLA11054 Multiple vulnerabities in Google Chrome

2017-06-1500:00:00
Kaspersky Lab
threats.kaspersky.com
99

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.016

Percentile

87.5%

Multiple serious vulnerabilities have been found in Google Chrome versions earlier than 59.0.3071.104. Malicious users can exploit these vulnerabilities to spoof domain and possibly to cause a denial of service, bypass security restrictions or obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. An unspecified vulnerability in IndexedDB which allows Sandbox Escape can be exploited remotely possibly to bypass security restrictions and obtain sensitive information;
  2. An out-of bounds read in V8 can be exploited remotely possibly to cause a denial of service or obtain sensitive information;
  3. An unspecified vulnerability in Omnibox can be exploited remotely to spoof domain.

NB: These vulnerabilities do not have any public CVSS rating, so rating can be changed by the time.

Original advisories

Stable Channel Update for Desktop

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Google-Chrome

CVE list

CVE-2017-5087 high

CVE-2017-5088 high

CVE-2017-5089 warning

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.

Download Google Chrome

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Google Chrome versions earlier thanΒ 59.0.3071.104

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.016

Percentile

87.5%