Lucene search

K
kasperskyKaspersky LabKLA10865
HistoryAug 31, 2016 - 12:00 a.m.

KLA10865 Multiple vulnerabilities in Google Chrome

2016-08-3100:00:00
Kaspersky Lab
threats.kaspersky.com
31

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.032 Low

EPSS

Percentile

91.0%

Detect date:

08/31/2016

Severity:

Critical

Description:

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to bypass security restrictions or inject arbitrary code.

Affected products:

Google Chrome versions earlier than 53.0.2785.89

Solution:

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.
Get Google Chrome

Original advisories:

Google Blog

Impacts:

ACE

Related products:

Google Chrome

CVE-IDS:

CVE-2016-73956.8High
CVE-2016-51677.5Critical
CVE-2016-51662.6Warning
CVE-2016-51654.3Warning
CVE-2016-51644.3Warning
CVE-2016-51634.3Warning
CVE-2016-51624.3Warning
CVE-2016-51616.8High
CVE-2016-51604.3Warning
CVE-2016-51596.8High
CVE-2016-51586.8High
CVE-2016-51576.8High
CVE-2016-51566.8High
CVE-2016-51554.3Warning
CVE-2016-51546.8High
CVE-2016-51536.8High
CVE-2016-51526.8High
CVE-2016-51516.8High
CVE-2016-51506.8High
CVE-2016-51496.8High
CVE-2016-51484.3Warning
CVE-2016-51474.3Warning

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.032 Low

EPSS

Percentile

91.0%