Lucene search

K
kasperskyKaspersky LabKLA12144
HistoryApr 14, 2021 - 12:00 a.m.

KLA12144 Multiple vulnerabiltiies in Google Chrome

2021-04-1400:00:00
Kaspersky Lab
threats.kaspersky.com
302

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.492 Medium

EPSS

Percentile

97.5%

Detect date:

04/14/2021

Severity:

High

Description:

Multiple vulnerabilities were found in Google Chrome. Malicious users can exploit these vulnerabilities to cause denial of service, bypass security restrictions, execute arbitrary code, obtain sensitive information, spoof user interface.

Affected products:

Google Chrome earlier than 90.0.4430.72

Solution:

Update to the latest version
Download Google Chrome

Original advisories:

Stable Channel Update for Desktop

Impacts:

ACE

Related products:

Google Chrome

CVE-IDS:

CVE-2021-212166.5High
CVE-2021-212216.5High
CVE-2021-212019.6Critical
CVE-2021-212028.6Critical
CVE-2021-212096.5High
CVE-2021-212058.1Critical
CVE-2021-212138.8Critical
CVE-2021-212048.8Critical
CVE-2021-212106.5High
CVE-2021-212195.5High
CVE-2021-212038.8Critical
CVE-2021-212126.5High
CVE-2021-212116.5High
CVE-2021-212078.6Critical
CVE-2021-212156.5High
CVE-2021-212185.5High
CVE-2021-212148.8Critical
CVE-2021-212175.5High
CVE-2021-212086.5High

References

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.492 Medium

EPSS

Percentile

97.5%