Lucene search

K
kasperskyKaspersky LabKLA11185
HistoryJan 24, 2018 - 12:00 a.m.

KLA11185 Multiple vulnerabilities in Google Chrome

2018-01-2400:00:00
Kaspersky Lab
threats.kaspersky.com
1258

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.6%

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code, bypass security restrictions, spoof user interface, obtain sensitive information and perform cross-site scripting attack.

Below is a complete list of vulnerabilities:

  1. An use-after-free vulnerability in the WebUI component can be exploited remotely to cause denial of service;
  2. An incomplete enforcement of restrictions on the New Tab page can be exploited remotely to obtain sensitive information;
  3. An incomplete enforcement of the β€˜no-referrer policy’ can be exploited remotely to obtain sensitive information;
  4. A vulnerability in the XSS Auditor component can be exploited remotely to obtain sensitive information;
  5. Multiple vulnerabilities in Omnibox can be exploited remotely via specially crafted webpages to spoof user interface;
  6. An unspecified vulnerability in the Permission component can be exploited remotely to spoof user interface;
  7. An insufficient enforcement of restrictions on the Referrer Policy in the Blink component can be exploited remotely to bypass security restrictions and obtain sensitive information;
  8. An cross-origin URLs isolation vulnerability in the WebGL component can be exploited remotely to obtain sensitive information;
  9. An insufficient cleanup of external URLs can be exploited remotely to obtain sensitive information;
  10. An unspecified vulnerability in the OmniBox component can be exploited remotely to spoof user interface;
  11. An unspecified vulnerability can be exploited remotely to spoof user interface;
  12. An unspecified vulnerability can be exploited remotely to bypass security restrictions;
  13. An insufficient input validation vulnerability in the DevTools component can be exploited remotely to perform a cross-site scripting (XSS) attack;
  14. A heap overflow vulnerability in th WebGL component can be exploited remotely to cause denial of service and execute arbitrary code;
  15. An insufficient user gesture requirements vulnerability in the autofill component can be exploited remotely to obtain sensitive information;
  16. An integer overflow vulnerability in WebAssembly can be exploited remotely to cause denial of service;
  17. Multiple insufficient isolation vulnerabilities in the DevTools component can be exploited remotely to bypass security restrictions;
  18. An integer overflow in the Blink component can be exploited remotely to cause denial of service;
  19. A race condition vulnerability can be exploited remotely to bypass security restrictions;
  20. An unspecifief vulnerabilities in the Shared Worker component can be exploited remotely to bypass security restrictions;
  21. An use-after-free in the PDFium component can be exploiter remotely to excute arbitrary code;
  22. An use of an uninitialized value vulnerability in the Open Graphics Library for Embedded Systems component can be exploited remotely to cause denial of service and obtain sensitive information;
  23. An incorrect composition of variables vulnerability can be exploited remotely to spoof user interface.

Original advisories

CHROMIUM-ISSUE-773952

CHROMIUM-ISSUE-773161

Stable Channel Update for Desktop

Related products

Google-Chrome

CVE list

CVE-2017-15420 warning

CVE-2018-6031 high

CVE-2018-6032 warning

CVE-2018-6033 high

CVE-2018-6034 high

CVE-2018-6035 high

CVE-2018-6036 warning

CVE-2018-6037 warning

CVE-2018-6038 warning

CVE-2018-6039 warning

CVE-2018-6040 warning

CVE-2018-6041 warning

CVE-2018-6042 warning

CVE-2018-6043 high

CVE-2018-6045 warning

CVE-2018-6046 warning

CVE-2018-6047 warning

CVE-2018-6048 warning

CVE-2018-6049 warning

CVE-2018-6050 warning

CVE-2018-6051 warning

CVE-2018-6052 warning

CVE-2018-6053 warning

CVE-2018-6054 high

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.

Download Google Chrome

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Google Chrome earlier thanΒ 64.0.3282.119

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.6%