Searching
..

Click anywhere to stop

KLA11474
Multiple vulnerabilities in Google Chrome

Updated: 01/22/2024
Detect date
?
04/23/2019
Severity
?
High
Description

Multiple vulnerabilities were found in Google Chrome. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information, bypass security restrictions and cause denial of service.

Below is a complete list of vulnerabilities:

  1. A use-after-free vulnerability in PDFium can be exploited remotely to execute arbitrary code;
  2. An integer overflow vulnerability in Angle can be exploited remotely to execute arbitrary code;
  3. A memory corruption vulnerability in V8 can be exploited remotely to execute arbitrary code;
  4. Multiple use-after-free vulnerabilities in Blink can be exploited remotely to execute arbitrary code;
  5. An user information disclosure vulnerability in Autofill can be exploited to obtain sensitive information;
  6. Multiple CORS bypass vulnerabilities in Blink can be exploited remotely to bypass security restrictions;
  7. An out-of-bounds read vulnerability in V8 can be exploited remotely to cause denial of service;
  8. A heap buffer overflow vulnerability in Blink can be exploited remotely to cause denial of service;
  9. An heap buffer overflow vulnerability in Angle can be exploited to cause denial of service;
  10. An use of uninitialized variable vulnerability in media reader can be exploited to cause denial of service;
  11. An incorrect escaping vulnerability in developer tools can be exploited to bypass security restrictions and cause denial of service;
  12. Multiple integer overflow vulnerabilities in PDFium can be exploited to cause denial of service or possibly to execute arbitrary code;
  13. A CORS bypass vulnerability in download manager can be exploited to bypass security restrictions;
  14. A forced navigation vulnerability in service worker can be exploited to bypass security restrictions;
  15. URL spoof vulnerability in Omnibox can be exploited to spoof user interface;
  16. Exploit persistence extension vulnerability in Google Chrome can be exploited to bypass security restrictions;
  17. Implementation vulnerability in accessibility component can be exploited to execute arbitrary code;
  18. Policy enforcement vulnerability in notifications component can be exploited to bypass security restrictions.
Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Affected products

Google Chrome earlier than 74.0.3729.108

Solution

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.
Google Chrome download page

Original advisories

Stable Channel Update for Desktop

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

SUI 
[?]
Related products
Google Chrome
CVE-IDS
?
Find out the statistics of the vulnerabilities spreading in your region