Searching
..

Click anywhere to stop

KLA11232
Multiple vulnerabilities in Google Chrome

Обновлено: 22/01/2024
Дата обнаружения
17/04/2018
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to bypass security restrictions, obtain sensitive information, cause denial of service, spoof user interface, gain privileges, execute arbitrary code and perform unspecified attacks.

Below is a complete list of vulnerabilities:

  1. Multiple use-after-free vulnerabilities in Disk Cache can be exploited remotely possibly to execute arbitrary code;
  2. An use-after-free vulnerability in WebAssembly can be exploited remotely possibly to execute arbitrary code;
  3. An use-after-free vulnerability in PDFium can be exploited remotely possibly to execute arbitrary code;
  4. Multiple same origin bypass vulnerabilities in Service Worker can be exploited remotely to bypass security restrictions;
  5. A heap buffer overflow vulnerability in Skia can be exploited remotely to cause denial of service;
  6. An incorrect handling of plug-ins by Service Worker can be exploited remotely to perform unspecified attack;
  7. An integer overflow in WebAssembly can be exploited remotely to cause denial of service;
  8. An exploit hardening regression vulnerability in Oilpan can be exploited remotely to perform unspecified attacks;
  9. A lack of meaningful user interaction requirement before file upload can be exploited remotely to obtain sensitive information;
  10. Multiple fullscreen UI spoof vulnerabilities can be exploited remotely to spoof user interface;
  11. Multiple URL spoof vulnerabilities in Omnibox can be exploited remotely to spoof user interface;
  12. A CORS bypass in ServiceWorker can be exploited remotely to bypass security restrictions;
  13. An insufficient protection of remote debugging prototol in DevTools can be exploited remotely to perform unspecified attacks;
  14. An UI spoof vulnerability in Permissions can be exploited remotely to spoof user interface;
  15. An incorrect handling of promises in V8 can be exploited remotely possibly to gain privileges;
  16. An incorrect handling of files by FileAPI can be exploited remotely possibly to execute arbitrary code;
  17. Incorrect handling of plaintext files can be exploited remotely via file:// possibly to cause denial of service;
  18. A heap-use-after-free vulnerability in DevTools can be exploited remotely possibly to execute arbitrary code;
  19. An incorrect URL handling in DevTools can be exploited remotely possibly to cause denial of service;
  20. An URL spoof vulnerability in Navigation can be exploited remotely to spoof user interface;
  21. A CSP bypass vulnerability can be exploited remotely to bypass security restrictions;
  22. A SmartScreen bypass vulnerability in downloads can be exploited remotely possibly to execute arbitrary code;
  23. An incorrect low memory handling in WebAssembly can be exploited remotely possibly to cause denial of service and execute arbitrary code;
  24. A confusing autofill settings can be exploited remotely possibly to obtain sensitive information or cause denial of service;
  25. An incorrect use of Distributed Objects in Google Software Updater on MacOS can be exploited remotely to perform unspecified attacks.
Пораженные продукты

Google Chrome earlier than 66.0.3359.117

Решение

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.
Google Chrome download page

Первичный источник обнаружения
Stable Channel Update for Desktop
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]

SUI 
[?]
Связанные продукты
Google Chrome
CVE-IDS
CVE-2018-60856.8High
CVE-2018-60866.8High
CVE-2018-60876.8High
CVE-2018-60886.8High
CVE-2018-60894.3Warning
CVE-2018-60906.8High
CVE-2018-60914.3Warning
CVE-2018-60926.8High
CVE-2018-60934.3Warning
CVE-2018-60946.8High
CVE-2018-60954.3Warning
CVE-2018-60964.3Warning
CVE-2018-60974.3Warning
CVE-2018-60984.3Warning
CVE-2018-60994.3Warning
CVE-2018-61004.3Warning
CVE-2018-61015.1High
CVE-2018-61024.3Warning
CVE-2018-61034.3Warning
CVE-2018-61044.3Warning
CVE-2018-61054.3Warning
CVE-2018-61066.8High
CVE-2018-61074.3Warning
CVE-2018-61084.3Warning
CVE-2018-61094.3Warning
CVE-2018-61105.8High
CVE-2018-61116.8High
CVE-2018-61124.3Warning
CVE-2018-61134.3Warning
CVE-2018-61144.3Warning
CVE-2018-61154.3Warning
CVE-2018-61164.3Warning
CVE-2018-61174.3Warning
CVE-2018-60847.2High
Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Узнай статистику распространения уязвимостей в твоем регионе