Lucene search

K
kasperskyKaspersky LabKLA40223
HistoryFeb 22, 2023 - 12:00 a.m.

KLA40223 Multiple vulnerabilities in Google Chrome

2023-02-2200:00:00
Kaspersky Lab
threats.kaspersky.com
47
google chrome
vulnerabilities
prompts
web payments api
swiftshader
vulkan
video
webrtc
pdf
update
ace
dos
cve-2023-0941
cve-2023-0927
cve-2023-0928
cve-2023-0929
cve-2023-0930
cve-2023-0932
cve-2023-0933
cve-2023-0931
stable channel desktop update
critical
ace
dos
version 110.0.5481.178

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.5%

Multiple vulnerabilities were found in Google Chrome. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service.

Below is a complete list of vulnerabilities:

  1. Use after free vulnerability in Prompts can be exploited to execute arbitrary code or cause denial of service.
  2. Use after free vulnerability in Web Payments API can be exploited to execute arbitrary code or cause denial of service.
  3. Use after free vulnerability in SwiftShader can be exploited to execute arbitrary code or cause denial of service.
  4. Use after free vulnerability in Vulkan can be exploited to execute arbitrary code or cause denial of service.
  5. Heap buffer overflow vulnerability in Video can be exploited to cause denial of service.
  6. Use after free vulnerability in Video can be exploited to execute arbitrary code or cause denial of service.
  7. Use after free vulnerability in WebRTC can be exploited to execute arbitrary code or cause denial of service.
  8. Integer overflow vulnerability in PDF be exploited to cause denial of service.

Original advisories

Stable Channel Desktop Update

Related products

Google-Chrome

CVE list

CVE-2023-0941 critical

CVE-2023-0927 critical

CVE-2023-0928 critical

CVE-2023-0929 critical

CVE-2023-0930 critical

CVE-2023-0932 critical

CVE-2023-0933 critical

CVE-2023-0931 critical

Solution

Update to the latest version

Download Google Chrome

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Google Chrome earlier than 110.0.5481.178

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.5%