Kaspersky ID:
KLA11185
Дата обнаружения:
24/01/2018
Обновлено:
22/01/2024

Описание

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code, bypass security restrictions, spoof user interface, obtain sensitive information and perform cross-site scripting attack.

Below is a complete list of vulnerabilities:

  1. An use-after-free vulnerability in the WebUI component can be exploited remotely to cause denial of service;
  2. An incomplete enforcement of restrictions on the New Tab page can be exploited remotely to obtain sensitive information;
  3. An incomplete enforcement of the ‘no-referrer policy’ can be exploited remotely to obtain sensitive information;
  4. A vulnerability in the XSS Auditor component can be exploited remotely to obtain sensitive information;
  5. Multiple vulnerabilities in Omnibox can be exploited remotely via specially crafted webpages to spoof user interface;
  6. An unspecified vulnerability in the Permission component can be exploited remotely to spoof user interface;
  7. An insufficient enforcement of restrictions on the Referrer Policy in the Blink component can be exploited remotely to bypass security restrictions and obtain sensitive information;
  8. An cross-origin URLs isolation vulnerability in the WebGL component can be exploited remotely to obtain sensitive information;
  9. An insufficient cleanup of external URLs can be exploited remotely to obtain sensitive information;
  10. An unspecified vulnerability in the OmniBox component can be exploited remotely to spoof user interface;
  11. An unspecified vulnerability can be exploited remotely to spoof user interface;
  12. An unspecified vulnerability can be exploited remotely to bypass security restrictions;
  13. An insufficient input validation vulnerability in the DevTools component can be exploited remotely to perform a cross-site scripting (XSS) attack;
  14. A heap overflow vulnerability in th WebGL component can be exploited remotely to cause denial of service and execute arbitrary code;
  15. An insufficient user gesture requirements vulnerability in the autofill component can be exploited remotely to obtain sensitive information;
  16. An integer overflow vulnerability in WebAssembly can be exploited remotely to cause denial of service;
  17. Multiple insufficient isolation vulnerabilities in the DevTools component can be exploited remotely to bypass security restrictions;
  18. An integer overflow in the Blink component can be exploited remotely to cause denial of service;
  19. A race condition vulnerability can be exploited remotely to bypass security restrictions;
  20. An unspecifief vulnerabilities in the Shared Worker component can be exploited remotely to bypass security restrictions;
  21. An use-after-free in the PDFium component can be exploiter remotely to excute arbitrary code;
  22. An use of an uninitialized value vulnerability in the Open Graphics Library for Embedded Systems component can be exploited remotely to cause denial of service and obtain sensitive information;
  23. An incorrect composition of variables vulnerability can be exploited remotely to spoof user interface.

Первичный источник обнаружения

Связанные продукты

Список CVE

  • CVE-2017-15420
    warning
  • CVE-2018-6031
    high
  • CVE-2018-6032
    warning
  • CVE-2018-6033
    high
  • CVE-2018-6034
    high
  • CVE-2018-6035
    high
  • CVE-2018-6036
    warning
  • CVE-2018-6037
    warning
  • CVE-2018-6038
    warning
  • CVE-2018-6039
    warning
  • CVE-2018-6040
    warning
  • CVE-2018-6041
    warning
  • CVE-2018-6042
    warning
  • CVE-2018-6043
    high
  • CVE-2018-6045
    warning
  • CVE-2018-6046
    warning
  • CVE-2018-6047
    warning
  • CVE-2018-6048
    warning
  • CVE-2018-6049
    warning
  • CVE-2018-6050
    warning
  • CVE-2018-6051
    warning
  • CVE-2018-6052
    warning
  • CVE-2018-6053
    warning
  • CVE-2018-6054
    high

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.