Searching
..

Click anywhere to stop

KLA11204
Multiple vulnerabilities in Google Chrome

Updated: 01/22/2024
Detect date
?
03/06/2018
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities possibly to cause denial of service or spoof user interface.

Below is a complete list of vulnerabilities:

  1. Incorrect processing of AppMenifests can be exploited remotely to perform unspecified attacks;
  2. An unspecified vulnerability can be exploited remotely via specially crafted web page to bypass security restrictions;
  3. Incorrect validation of submissions to Interstitials can be exploited remotely via specially crafted web page to perform cross-site scripting attacks;
  4. Improper processing of inter-process communication (IPC) calls can be exploited remotely via specially crafted web page to obtain sensitive information;
  5. Improper texture data processing in WebGL can be exploited remotely via specially crafted web page to obtain sensitive information;
  6. A vulnerability in OmniBox can be exploited remotely via specially crafted web page to spoof user interface;
  7. An unspecified vulnerability can be exploited remotely via SVG filters to provide timing attack to obtain sensitive information;
  8. Improper processing of URL fragment identifiers in Blink can be exploited remotely to spoof user interface;
  9. Insufficient access restrictions can be exploited remotely to bypass security restrictions;
  10. A vulnerability in the Mark-of-the-Web (MOTW) protection mechanism can be exploited remotely via specially crafted web page to bypass security restrictions;
  11. A heap buffer overflow vulnerability in WebGL can be exploited remotely via specially crafted web page to obtain sensitive information;
  12. An incorrect memory management in PDFium can be exploited remotely via specially crafted PDF file to cause denial of service;
  13. A heap buffer overflow vulnerability in Skia can be exploited remotely via specially crafted web page to obtain sensitive information;
  14. Multiple unspecified vulnerabilities can be exploited remotely via specially crafted web page to bypass security restrictions;
  15. A stack buffer overflow vulnerability in Skia can be exploited remotely via specially crafted web page to obtain sensitive information;
  16. An unspecified vulnerability can be exploited remotely via specially crafted web page to obtain sensitive information;
  17. A buffer overflow vulnerability in Skia can be exploited remotely to obtain sensitive information;
  18. An integer overflow vulnerability in V8 can be exploited remotely via specially crafted web page to execute arbitrary code;
  19. A type confusion vulnerability in V8 can be exploited remotely to execute arbitrary code;
  20. A heap buffer overflow vulnerability in Skia can be exploited remotely via specially crafted web page to execute arbitrary code;
  21. A race condition vulnerability in V8 can be exploited remotely to execute arbitrary code;
  22. An use after free vulnerability in Blink can be exploited remotely via specially crafted web page to execute arbitrary code;
  23. Multiple use after free vulnerabilities can be exploited remotely via specially crafted web page to execute arbitrary code;
  24. Multiple incorrect sharing memory restrictions can be exploited remotely via specially crafted web page to execute arbitrary code;
Affected products

Google Chrome earlier than 65.0.3325.146

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.
Download Google Chrome

Original advisories

Stable Channel Update for Desktop

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

XSS/CSS 
[?]

SUI 
[?]
Related products
Google Chrome
CVE-IDS
?
CVE-2018-60585.0Warning
CVE-2018-60595.0Warning
CVE-2018-60606.8High
CVE-2018-60615.1High
CVE-2018-60626.8High
CVE-2018-60576.8High
CVE-2018-60636.8High
CVE-2018-60646.8High
CVE-2018-60656.8High
CVE-2018-60664.3Warning
CVE-2018-60676.8High
CVE-2018-60684.3Warning
CVE-2018-60694.3Warning
CVE-2018-60704.3Warning
CVE-2018-60716.8High
CVE-2018-60726.8High
CVE-2018-60736.8High
CVE-2018-60746.8High
CVE-2018-60754.3Warning
CVE-2018-60764.3Warning
CVE-2018-60774.3Warning
CVE-2018-60784.3Warning
CVE-2018-60794.3Warning
CVE-2018-60804.3Warning
CVE-2018-60814.3Warning
CVE-2018-60824.3Warning
CVE-2018-60836.8High
Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region