Searching
..

Click anywhere to stop

KLA11079
Multiple vulnerabilities in Google Chrome

Обновлено: 22/01/2024
Дата обнаружения
25/07/2017
Уровень угрозы
High
Описание

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to cause denial of service, spoof user interface and obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A use-after-free in IndexedDB can be exploited remotely possibly to execute arbitrary code;
  2. A use-after-free in PPAPI can be exploited remotely possibly to execute arbitrary code;
  3. An unspecified vulnerability in Blink can be exploited remotely to spoof user interface;
  4. A type confusion vulnerability in extensions can be exploited remotely possibly to execute arbitrary code;
  5. An out-of-bounds write in PDFium can be exploited remotely possibly to execute arbitrary code or cause a denial of service;
  6. An unspecified vulnerability can be exploited remotely to obtain sensitive information;
  7. An out-of-bounds read in Skia can be exploited remotely possibly to execute arbitrary code or cause a denial of service;
  8. A use-after-free vulnerability in V8 can be exploited remotely possibly to execute arbitrary code;
  9. An out-of-bounds write in PPAPI can be exploited remotely possibly to execute arbitrary code;
  10. A use-after-free vulnerability in Chrome Apps can be exploited remotely possibly to cause denial of service;
  11. Multiple unspecified vulnerabilities in OmniBox can be exploited to spoof user interface (URLs);
  12. Multiple vulnerabilities related to uninitialized use in Skia can be exploited remotely possibly to cause denial of service or another unspecified impact;
  13. Multiple unspecified vulnerabilities in browser can be exploited remotely to spoof user interface;
  14. A pointer disclosure vulnerability in SQLite can be exploited remotely to execute arbitrary code;
  15. An unspecified vulnerability in the SVG component can be exploited remotely to obtain sensitive information or have another unspecified impact;
  16. A type confusion vulnerability in PDFium can be exploited to possibly to have an unspecified impact;
  17. An unspecified vulnerability in Payments dialog can be exploited to spoof user interface.

Technical details

Vulnerability (6) is related to Android intents.

NB: Not every vulnerability already have CVSS rating so cumulative CVSS rating can be not representative.

NB: At this moment Google just reserved CVE numbers for this vulnerabilities. Information can be changed soon.

Пораженные продукты

Google Chrome 59.0.3071.115 and earlier

Решение

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.
Download Google Chrome

Первичный источник обнаружения
Stable Channel Update for Desktop
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]

XSS/CSS 
[?]

SUI 
[?]
Связанные продукты
Google Chrome
CVE-IDS
CVE-2017-51086.8High
CVE-2017-51094.3Warning
CVE-2017-51104.3Warning
CVE-2017-50916.8High
CVE-2017-50926.8High
CVE-2017-50934.3Warning
CVE-2017-50944.3Warning
CVE-2017-50956.8High
CVE-2017-50964.3Warning
CVE-2017-50976.8High
CVE-2017-50986.8High
CVE-2017-50996.8High
CVE-2017-51006.8High
CVE-2017-51014.3Warning
CVE-2017-51024.3Warning
CVE-2017-51034.3Warning
CVE-2017-51044.3Warning
CVE-2017-51054.3Warning
CVE-2017-51064.3Warning
CVE-2017-51072.6Warning
CVE-2017-69916.8High
Узнай статистику распространения уязвимостей в твоем регионе