Lucene search

K
kasperskyKaspersky LabKLA11129
HistoryJul 25, 2017 - 12:00 a.m.

KLA11129 Multiple vulnerabilities in Google Chrome

2017-07-2500:00:00
Kaspersky Lab
threats.kaspersky.com
17

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.022 Low

EPSS

Percentile

89.3%

Detect date:

07/25/2017

Severity:

High

Description:

Multiple serious vulnerabilities have been found in Google Chrome. Malicious users can exploit these vulnerabilities to cause a denial of service, bypass security restrictions, spoof user interface, execute arbitrary code, escalate privileges, obtain sensitive information and perform cross-site scripting attack.

Affected products:

Google Chrome versions earlier than 60.0.3112.78

Solution:

Update to the latest version
Download Google Chrome

Original advisories:

Stable Channel Update for Desktop

Impacts:

ACE

Related products:

Google Chrome

CVE-IDS:

CVE-2017-51086.8High
CVE-2017-51094.3Warning
CVE-2017-51104.3Warning
CVE-2017-50916.8High
CVE-2017-50926.8High
CVE-2017-50934.3Warning
CVE-2017-50944.3Warning
CVE-2017-50956.8High
CVE-2017-50964.3Warning
CVE-2017-50976.8High
CVE-2017-50986.8High
CVE-2017-50996.8High
CVE-2017-51006.8High
CVE-2017-51014.3Warning
CVE-2017-51024.3Warning
CVE-2017-51034.3Warning
CVE-2017-51044.3Warning
CVE-2017-51054.3Warning
CVE-2017-51064.3Warning
CVE-2017-51072.6Warning

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.022 Low

EPSS

Percentile

89.3%