Lucene search

K
kasperskyKaspersky LabKLA11727
HistoryApr 07, 2020 - 12:00 a.m.

KLA11727 Multiple vulnerabilities in Google Chrome

2020-04-0700:00:00
Kaspersky Lab
threats.kaspersky.com
286

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.466 Medium

EPSS

Percentile

97.4%

Detect date:

04/07/2020

Severity:

Warning

Description:

Multiple vulnerabilities were found in Google Chrome. Malicious users can exploit these vulnerabilities to execute arbitrary code, bypass security restrictions, cause denial of service, obtain sensitive information.

Affected products:

Google Chrome earlier than 81.0.4044.92

Solution:

Update to the latest version
Download Google Chrome

Original advisories:

Stable Channel Update for Desktop

Impacts:

ACE

Related products:

Google Chrome

CVE-IDS:

CVE-2020-64374.3Warning
CVE-2020-64334.3Warning
CVE-2020-64464.3Warning
CVE-2020-64314.3Warning
CVE-2020-64556.8High
CVE-2020-64396.8High
CVE-2020-64306.8High
CVE-2020-64486.8High
CVE-2020-64354.3Warning
CVE-2020-64324.3Warning
CVE-2020-64546.8High
CVE-2020-64446.8High
CVE-2020-64436.8High
CVE-2020-64564.3Warning
CVE-2020-64384.3Warning
CVE-2020-64404.3Warning
CVE-2020-64414.3Warning
CVE-2020-64476.8High
CVE-2020-64346.8High
CVE-2020-64454.3Warning
CVE-2020-64366.8High
CVE-2020-64424.3Warning
CVE-2020-64236.8High
CVE-2020-64196.8High
CVE-2020-65729.3Critical

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.466 Medium

EPSS

Percentile

97.4%