Lucene search

K
kasperskyKaspersky LabKLA11338
HistoryOct 16, 2018 - 12:00 a.m.

KLA11338 Multiple vulnerabilities in Google Chrome

2018-10-1600:00:00
Kaspersky Lab
threats.kaspersky.com
583

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.974 High

EPSS

Percentile

99.9%

Detect date:

10/16/2018

Severity:

High

Description:

Multiple serious vulnerabilities were found in Google Chrome. Malicious users can exploit these vulnerabilities to execute arbitrary code, spoof user interface, cause denial of service and obtain sensitive information.

Affected products:

Google Chrome earlier than 70.0.3538.67

Solution:

Update to the latest version. File with name old_chrome can be still detected after update. It caused by Google Chrome update policy which does not remove old versions when installing updates. Try to contact vendor for further delete instructions or ignore such kind of alerts at your own risk.
Google Chrome download page

Original advisories:

Stable Channel Update for Desktop

Impacts:

ACE

Related products:

Google Chrome

CVE-IDS:

CVE-2018-174626.8High
CVE-2018-174636.8High
CVE-2018-174644.3Warning
CVE-2018-174656.8High
CVE-2018-174666.8High
CVE-2018-174674.3Warning
CVE-2018-174684.3Warning
CVE-2018-174696.8High
CVE-2018-174704.3Warning
CVE-2018-174714.3Warning
CVE-2018-174726.8High
CVE-2018-174734.3Warning
CVE-2018-174746.8High
CVE-2018-174754.3Warning
CVE-2018-174764.3Warning
CVE-2018-51795.0Warning
CVE-2018-174774.3Warning

Exploitation:

Public exploits exist for this vulnerability.

References

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.974 High

EPSS

Percentile

99.9%