Searching
..

Click anywhere to stop

KLA11298
Multiple vulnerabilities in Google Chrome

Updated: 01/22/2024
Detect date
?
07/24/2018
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code, bypass security restrictions, spoof user interface, gain privileges, write local files and obtain sensitive information. Below is a complete list of vulnerabilities:

A stack buffer overflow vulnerability in Skia can be exploited remotely to execute arbitrary code and cause denial of service;
Multiple heap buffer overflow vulnerabilities in WebGL can be exploited remotely to execute arbitrary code and cause denial of service;
A use after free vulnerability in WebRTC can be exploited remotely to execute arbitrary code;
A heap buffer overflow vulnerability in WebRTC can be exploited remotely to execute arbitrary code and cause denial of service;
A use after free vulnerability in Blink can be exploited remotely to execute arbitrary code;
Multiple same origin policy bypass vulnerabilities in ServiceWorker can be exploited remotely to bypass security restrictions;
A same origin policy bypass vulnerability in WebAudio can be exploited remotely to bypass security restrictions;
Multiple URL spoof vulnerabilities in Omnibox can be exploited remotely to spoof user interface;
A CORS bypass vulnerabilities in Blink can be exploited remotely to bypass security restrictions;
A permission bypass vulnerability in extension installation can be exploited remotely to bypass security restrictions;
A type confusion vulnerability in PDFium can be exploited remotely to execute arbitrary code;
A use after free vulnerability in WebBluetooth can be exploited remotely to execute arbitrary code;
A integer overflow vulnerability in SwiftShader can be exploited remotely to cause denial of service;
An unspecified vulnerability in Extensions can be exploited remotely to gain privileges;
Multiple cross origin information leak vulnerabilities in Blink can be exploited remotely to obtain sensitive information;
A UI spoof vulnerability in Extensions can be exploited remotely to spoof user interface;
A local file information leak vulnerability in Extensions can be exploited remotely to obtain sensitive information;
A request privilege escalation vulnerability in Extensions can be exploited remotely to gain privileges;
A cross origin information disclosure in Service Workers can be exploited remotely to obtain sensitive information;
A local file write in DevTools can be exploited locally to write local files.

Affected products

Goggle Chrome versions earlier than 68

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.
Google Chrome download page

Original advisories

Stable Channel Update for Desktop

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

WLF 
[?]

PE 
[?]

SUI 
[?]
Related products
Google Chrome
CVE-IDS
?
CVE-2018-41174.3Warning
CVE-2018-61694.3Warning
CVE-2018-61706.8High
CVE-2018-61712.9Warning
CVE-2018-61724.3Warning
CVE-2018-61734.3Warning
CVE-2018-61746.8High
CVE-2018-61754.3Warning
CVE-2018-61764.6Warning
CVE-2018-61774.3Warning
CVE-2018-61784.3Warning
CVE-2018-61794.3Warning
CVE-2018-60445.0Warning
CVE-2018-61504.3Warning
CVE-2018-61516.8High
CVE-2018-61526.8High
CVE-2018-61536.8High
CVE-2018-61546.8High
CVE-2018-61554.3Warning
CVE-2018-61566.8High
CVE-2018-61576.8High
CVE-2018-61585.1High
CVE-2018-61594.3Warning
CVE-2018-61616.8High
CVE-2018-61626.8High
CVE-2018-61634.3Warning
CVE-2018-61644.3Warning
CVE-2018-61654.3Warning
CVE-2018-61664.3Warning
CVE-2018-61674.3Warning
CVE-2018-61684.3Warning
CVE-2018-61604.3Warning
CVE-2018-174604.3Warning
CVE-2018-174616.8High
Find out the statistics of the vulnerabilities spreading in your region