Searching
..

Click anywhere to stop

KLA10914
Multiple vulnerabilities in Google Chrome

Обновлено: 22/01/2024
Дата обнаружения
17/12/2016
Уровень угрозы
High
Описание

Multiple serious vulnerabilities have been found in Google Chrome prior to 54.0.2840.59. Malicious users can exploit these vulnerabilities to bypass security restrictions, spoof user interface, inject code or possibly cause denial of service.

Below is a complete list of vulnerabilities:

  1. Missed CORS check on redirect in TextTrackLoader in Blink can be expoited remotely via crafted HTML pages to bypass cross-origin restrictions;
  2. Insufficient validation of supplied data in bookmark handling can be exploited remotely via crafted HTML pages to inject HTML (UXSS) or arbitrary scripts;
  3. Incorrectly handled object lifecycles during shutdown can be exploited remotely via crafted HTML pages to perform an out of bounds memory read and possibly cause denial of service;
  4. Permitted navigation to blob URLs with non-canonical origins can be exploited remotely via crafted HTML pages to spoof user interface of Omnibox;
  5. Multiple issues in Blink can be exploited remotely via crafted HTML pages to spoof browser user interface;
  6. Incorrectly handled rapid transition into and out of full screen mode can be exploited remotely via crafted HTML pages to spoof user interface of Omnibox;
  7. Incorrectly handled objects after a tab crash in Devtools can be exploited remotely via crafted PDF files to perform an out of bounds memory read and possibly cause denial of service.
  8. Incorrectly allowed reentrance of FrameView::updateLifecyclePhasesInternal() can be exploited remotely via crafted HTML pages to perform an out of bounds memory read and possibly cause denial of service;
  9. Heap corruption vulnerability in PDFium can potentially be exploited remotely via crafted PDF files to perform an out of bounds memory read and possibly cause denial of service;
  10. A heap use after free vulnerability in PDFium can potentially be exploited remotely via crafted PDF files to cause heap corruption, and, possibly, denial of service as a consequence;
  11. Insufficient validation in bitmap handiling in Blink can be exploited remotely via crafted HTML pages to cause heap corruption, and, possibly, denial of service as a consequence;
  12. Permission on execution of v8 microtasks while DOM is in an incorrect state in Blink can be exploited remotely via crafted HTML pages to inject HTML (UXSS) or arbitrary scripts.
Пораженные продукты

Google Chrome prior to 54.0.2840.59 (all branches)

Решение

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.
Download Google Chrome

Первичный источник обнаружения
Stable Channel Update for Desktop
Оказываемое влияние
?
ACE 
[?]

DoS 
[?]

CI 
[?]

SB 
[?]

XSS/CSS 
[?]

SUI 
[?]
Связанные продукты
Google Chrome
Google Chrome for Android
CVE-IDS
Узнай статистику распространения уязвимостей в твоем регионе