Lucene search

K
kasperskyKaspersky LabKLA11436
HistoryMar 12, 2019 - 12:00 a.m.

KLA11436 Multiple vulnerabilities in Google Chrome

2019-03-1200:00:00
Kaspersky Lab
threats.kaspersky.com
44

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.972 High

EPSS

Percentile

99.8%

Multiple vulnerabilities were found in Google Chrome. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service, bypass security restrictions or spoof user interface.

Below is a complete list of vulnerabilities:

  1. An UI spoof vulnerability can be exploited remotely to spoof user interface.
  2. Type Confusion vulnerability in V8 component can be exploited remotely to execute arbitrary code;
  3. An out of bounds read in Skia can be exploited to cause denial of service;
  4. A use after free vulnerability in Canvas can be exploited remotely to execute arbitrary code;
  5. An integer overflow vulnerability in PDFium can be exploited remotely to cause denial of service and execute arbitrary code;
  6. A permissions vulnerability in Extensions can be exploited remotely to execute arbitrary code;
  7. A CSP bypass vulnerability can be exploited remotely to bypass security restrictions;
  8. An Command line injection vulnerability can be exploited remotely to execute arbitrary code;
  9. A CSP bypass vulnerability can be exploited to bypass security restrictions;
  10. A use after free vulnerability in FileAPI can be exploited remotely to execute arbitrary code;
  11. Heap buffer overflow vulnerability in V8 component can be exploited remotely to execute arbitrary code;
  12. A use after free vulnerability in WebMIDI can be exploited remotely to execute arbitrary code;
  13. A race condition vulnerability in Extensions can be exploited remotely to execute arbitrary code;
  14. A race condition vulnerability in DOMStorage can be exploited remotely to execute arbitrary code.

Original advisories

Stable Channel Update for Desktop

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Google-Chrome

CVE list

CVE-2019-5786 high

CVE-2019-5802 high

CVE-2019-5791 critical

CVE-2019-5801 high

CVE-2019-5798 high

CVE-2019-5787 critical

CVE-2019-5792 critical

CVE-2019-5793 high

CVE-2019-5800 high

CVE-2019-5804 high

CVE-2019-5803 high

CVE-2019-5788 critical

CVE-2019-5790 critical

CVE-2019-5799 high

CVE-2019-5789 critical

CVE-2019-5794 high

CVE-2019-5796 critical

CVE-2019-5795 critical

CVE-2019-5797 critical

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.

Google Chrome download page

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Google Chrome earlier than 73.0.3683.75

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.972 High

EPSS

Percentile

99.8%