Lucene search

K
kasperskyKaspersky LabKLA11079
HistoryJul 25, 2017 - 12:00 a.m.

KLA11079 Multiple vulnerabilities in Google Chrome

2017-07-2500:00:00
Kaspersky Lab
threats.kaspersky.com
49

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.022

Percentile

89.6%

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to cause denial of service, spoof user interface and obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A use-after-free in IndexedDB can be exploited remotely possibly to execute arbitrary code;
  2. A use-after-free in PPAPI can be exploited remotely possibly to execute arbitrary code;
  3. An unspecified vulnerability in Blink can be exploited remotely to spoof user interface;
  4. A type confusion vulnerability in extensions can be exploited remotely possibly to execute arbitrary code;
  5. An out-of-bounds write in PDFium can be exploited remotely possibly to execute arbitrary code or cause a denial of service;
  6. An unspecified vulnerability can be exploited remotely to obtain sensitive information;
  7. An out-of-bounds read in Skia can be exploited remotely possibly to execute arbitrary code or cause a denial of service;
  8. A use-after-free vulnerability in V8 can be exploited remotely possibly to execute arbitrary code;
  9. An out-of-bounds write in PPAPI can be exploited remotely possibly to execute arbitrary code;
  10. A use-after-free vulnerability in Chrome Apps can be exploited remotely possibly to cause denial of service;
  11. Multiple unspecified vulnerabilities in OmniBox can be exploited to spoof user interface (URLs);
  12. Multiple vulnerabilities related to uninitialized use in Skia can be exploited remotely possibly to cause denial of service or another unspecified impact;
  13. Multiple unspecified vulnerabilities in browser can be exploited remotely to spoof user interface;
  14. A pointer disclosure vulnerability in SQLite can be exploited remotely to execute arbitrary code;
  15. An unspecified vulnerability in the SVG component can be exploited remotely to obtain sensitive information or have another unspecified impact;
  16. A type confusion vulnerability in PDFium can be exploited to possibly to have an unspecified impact;
  17. An unspecified vulnerability in Payments dialog can be exploited to spoof user interface.

Technical details

Vulnerability (6) is related to Android intents.

NB: Not every vulnerability already have CVSS rating so cumulative CVSS rating can be not representative.

NB: At this moment Google just reserved CVE numbers for this vulnerabilities. Information can be changed soon.

Original advisories

Stable Channel Update for Desktop

Related products

Google-Chrome

CVE list

CVE-2017-5108 high

CVE-2017-5109 warning

CVE-2017-5110 warning

CVE-2017-5091 high

CVE-2017-5092 high

CVE-2017-5093 warning

CVE-2017-5094 warning

CVE-2017-5095 high

CVE-2017-5096 warning

CVE-2017-5097 high

CVE-2017-5098 high

CVE-2017-5099 high

CVE-2017-5100 high

CVE-2017-5101 warning

CVE-2017-5102 warning

CVE-2017-5103 warning

CVE-2017-5104 warning

CVE-2017-5105 warning

CVE-2017-5106 warning

CVE-2017-5107 warning

CVE-2017-6991 high

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.

Download Google Chrome

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Google Chrome 59.0.3071.115 and earlier

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.022

Percentile

89.6%