Searching
..

Click anywhere to stop

KLA10949
Multiple vulnerabilities in Google Chrome

Обновлено: 22/01/2024
Дата обнаружения
19/01/2017
Уровень угрозы
High
Описание

Multiple serious vulnerabilities have been found in Google Chrome prior to 55.0.2883.75. Malicious users can exploit these vulnerabilities to bypass security restrictions, make code injections and possibly cause denial of service, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. Incorrectly handled iframes in Blink can be exploited remotely via a specially designed HTML page to bypass security restrictions (a no-referrer policy);
  2. A use-after-free vulnerability in PDFium can be exploited remotely to possibly cause a denial of service or obtain sensitive information;
  3. Corruption of the DOM tree in Blink can be exploited remotely via a specially designed HTML page to inject HTML (UXSS) or arbitrary scripts;
  4. Incorrect handling of deferred page loads in Blink can be exploited remotely via a specially designed HTML page to inject HTML (UXSS) or arbitrary scripts.

Technical details

Vulnerability (3) can be triggered by leaking of an SVG shadow tree.

Пораженные продукты

Google Chrome earlier than 55.0.2883.75 (all branches)

Решение

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.
Google Chrome download page

Первичный источник обнаружения
Stable Channel Update for Desktop
Оказываемое влияние
?
OSI 
[?]

DoS 
[?]

CI 
[?]

SB 
[?]

SUI 
[?]
Связанные продукты
Google Chrome
Google Chrome for Android
CVE-IDS
CVE-2016-52054.3Warning
CVE-2016-52044.3Warning
CVE-2016-52036.8High
CVE-2016-96504.3Warning
Узнай статистику распространения уязвимостей в твоем регионе