Searching
..

Click anywhere to stop

KLA11185
Multiple vulnerabilities in Google Chrome

Обновлено: 22/01/2024
Дата обнаружения
24/01/2018
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code, bypass security restrictions, spoof user interface, obtain sensitive information and perform cross-site scripting attack.

Below is a complete list of vulnerabilities:

  1. An use-after-free vulnerability in the WebUI component can be exploited remotely to cause denial of service;
  2. An incomplete enforcement of restrictions on the New Tab page can be exploited remotely to obtain sensitive information;
  3. An incomplete enforcement of the ‘no-referrer policy’ can be exploited remotely to obtain sensitive information;
  4. A vulnerability in the XSS Auditor component can be exploited remotely to obtain sensitive information;
  5. Multiple vulnerabilities in Omnibox can be exploited remotely via specially crafted webpages to spoof user interface;
  6. An unspecified vulnerability in the Permission component can be exploited remotely to spoof user interface;
  7. An insufficient enforcement of restrictions on the Referrer Policy in the Blink component can be exploited remotely to bypass security restrictions and obtain sensitive information;
  8. An cross-origin URLs isolation vulnerability in the WebGL component can be exploited remotely to obtain sensitive information;
  9. An insufficient cleanup of external URLs can be exploited remotely to obtain sensitive information;
  10. An unspecified vulnerability in the OmniBox component can be exploited remotely to spoof user interface;
  11. An unspecified vulnerability can be exploited remotely to spoof user interface;
  12. An unspecified vulnerability can be exploited remotely to bypass security restrictions;
  13. An insufficient input validation vulnerability in the DevTools component can be exploited remotely to perform a cross-site scripting (XSS) attack;
  14. A heap overflow vulnerability in th WebGL component can be exploited remotely to cause denial of service and execute arbitrary code;
  15. An insufficient user gesture requirements vulnerability in the autofill component can be exploited remotely to obtain sensitive information;
  16. An integer overflow vulnerability in WebAssembly can be exploited remotely to cause denial of service;
  17. Multiple insufficient isolation vulnerabilities in the DevTools component can be exploited remotely to bypass security restrictions;
  18. An integer overflow in the Blink component can be exploited remotely to cause denial of service;
  19. A race condition vulnerability can be exploited remotely to bypass security restrictions;
  20. An unspecifief vulnerabilities in the Shared Worker component can be exploited remotely to bypass security restrictions;
  21. An use-after-free in the PDFium component can be exploiter remotely to excute arbitrary code;
  22. An use of an uninitialized value vulnerability in the Open Graphics Library for Embedded Systems component can be exploited remotely to cause denial of service and obtain sensitive information;
  23. An incorrect composition of variables vulnerability can be exploited remotely to spoof user interface.
Пораженные продукты

Google Chrome earlier than 64.0.3282.119

Решение

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.
Download Google Chrome

Первичный источник обнаружения
CHROMIUM-ISSUE-773952
CHROMIUM-ISSUE-773161
Stable Channel Update for Desktop
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

XSS/CSS 
[?]

SUI 
[?]
Связанные продукты
Google Chrome
CVE-IDS
CVE-2017-154204.3Warning
CVE-2018-60316.8High
CVE-2018-60324.3Warning
CVE-2018-60336.8High
CVE-2018-60345.8High
CVE-2018-60356.8High
CVE-2018-60364.3Warning
CVE-2018-60374.3Warning
CVE-2018-60384.3Warning
CVE-2018-60394.3Warning
CVE-2018-60404.3Warning
CVE-2018-60414.3Warning
CVE-2018-60424.3Warning
CVE-2018-60436.8High
CVE-2018-60454.3Warning
CVE-2018-60464.3Warning
CVE-2018-60474.3Warning
CVE-2018-60484.3Warning
CVE-2018-60494.3Warning
CVE-2018-60504.3Warning
CVE-2018-60514.3Warning
CVE-2018-60524.3Warning
CVE-2018-60534.3Warning
CVE-2018-60546.8High
Узнай статистику распространения уязвимостей в твоем регионе