Lucene search

K
kasperskyKaspersky LabKLA11257
HistoryMay 29, 2018 - 12:00 a.m.

KLA11257 Multiple vulnerabilities in Google Chrome

2018-05-2900:00:00
Kaspersky Lab
threats.kaspersky.com
529

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

9 High

AI Score

Confidence

High

0.296 Low

EPSS

Percentile

96.9%

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities possibly to execute arbitrary code, cause denial of service, perform cross-site scripting attacks, obtain sensitive information, spoof user interface, bypass security restrictions and perform unspecified attacks.

Below is a complete list of vulnerabilities:

  1. An use after free vulnerability in Blink can be exploited remotely to execute arbitrary code;
  2. A type confusion vulnerability in Blink can be exploited remotely to execute arbitrary code;
  3. An overly permissive policy in WebUSB can be exploited remotely to perform unspecified attacks;
  4. Multiple heap buffer overflow vulnerabilities in Skia can be exploited remotely to cause denial of service;
  5. An use after free vulnerability in indexedDB can be exploited remotely to cause denial of service;
  6. An uXSS vulnerability in Chrome for iOS can be exploited remotely to perform cross-site scripting attacks;
  7. Multiple out-of-bounds memory access vulnerabilities in WebRTC can be exploited remotely possibly to obtain sensitive information, cause denial of service or execute arbitrary code;
  8. An incorrect mutability protection in WebAssembly can be exploited remotely possibly to obtain sensitive information;
  9. An use of uninitialized memory vulnerability in WebRTC can be exploited remotely to cause denial of service;
  10. An URL spoof vulnerability in Omnibox can be exploited remotely to spoof user interface;
  11. A referrer policy bypass in Blink can be exploited remotely to bypass security restrictions;
  12. An UI spoofing vulnerability in Blink can be exploited remotely to spoof user interface;
  13. Multiple out-of-bounds memory access vulnerabilities in V8 can be exploited remotely possibly to obtain sensitive information, cause denial of service or execute arbitrary code;
  14. A leak of visited status of page in Blink can be exploited remotely to obtain sensitive information;
  15. An overly permissive policy in Extentions can be exploited remotely to perform unspecified attacks;
  16. Multiple restrictions bypass vulnerabilities in the debugger can be exploited remotely to bypass security restrictions;
  17. An out-of-bounds memory access vulnerability in PDFium can be exploited remotely to cause denial of service;
  18. An incorrect escaping of MathML in Blink can be exploited remotely to cause denial of service;

NB: This vulnerability does not have any public CVSS rating, so rating can be changed by the time.

NB: At this moment Google has just reserved CVE numbers for these vulnerabilities. Information can be changed soon.

Original advisories

Stable Channel Update for Desktop

Exploitation

Public exploits exist for this vulnerability.

Related products

Google-Chrome

CVE list

CVE-2018-6123 warning

CVE-2018-6124 high

CVE-2018-6125 unknown

CVE-2018-6126 high

CVE-2018-6127 high

CVE-2018-6128 warning

CVE-2018-6129 warning

CVE-2018-6130 warning

CVE-2018-6131 high

CVE-2018-6132 warning

CVE-2018-6133 warning

CVE-2018-6134 warning

CVE-2018-6135 warning

CVE-2018-6136 warning

CVE-2018-6137 warning

CVE-2018-6138 high

CVE-2018-6139 high

CVE-2018-6140 critical

CVE-2018-6141 high

CVE-2018-6142 warning

CVE-2018-6143 warning

CVE-2018-6144 high

CVE-2018-6145 warning

CVE-2018-6147 warning

Solution

Update to latest version.

Download Google Chrome

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Google Chrome earlier thanΒ 67.0.3396.62

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

9 High

AI Score

Confidence

High

0.296 Low

EPSS

Percentile

96.9%