Lucene search

K
kasperskyKaspersky LabKLA12294
HistorySep 21, 2021 - 12:00 a.m.

KLA12294 Multiple vulnerabilities in Google Chrome

2021-09-2100:00:00
Kaspersky Lab
threats.kaspersky.com
450

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.6%

Multiple vulnerabilities were found in Google Chrome. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service, obtain sensitive information, spoof user interface.

Below is a complete list of vulnerabilities:

  1. A use after free vulnerability in Task Manager can be exploited to cause denial of service or execute arbitrary code.
  2. A out of bounds read vulnerability in libjpeg-turbo can be exploited to cause denial of service or obtain sensitive information.
  3. An implementation vulnerability in Background Fetch API can be exploited to cause denial of service.
  4. A security UI vulnerability in Web Browser UI can be exploited to spoof user interface.
  5. An implementation vulnerability in Compositing can be exploited to cause denial of service.
  6. A side-channel information leakage vulnerability in DevTools can be exploited to obtain sensitive information.
  7. An implementation vulnerability in Navigation can be exploited to cause denial of service.
  8. A use after free vulnerability in Perfomance Manager can be exploited to cause denial of service or execute arbitrary code.
  9. An implementation vulnerability in ChromeOS Networking can be exploited to cause denial of service.
  10. An implementation vulnerability in Google Updater can be exploited to cause denial of service.
  11. A use after free vulnerability in File System API can be exploited to cause denial of service or execute arbitrary code.
  12. A use after free vulnerability in Offline usecan be exploited to cause denial of service or execute arbitrary code.
  13. A use after free vulnerability in Tab Strip can be exploited to cause denial of service or execute arbitrary code.
  14. A use after free vulnerability in WebGPU can be exploited to cause denial of service or execute arbitrary code.
  15. An implementation vulnerability in Blink graphics can be exploited to cause denial of service.

Original advisories

Stable Channel Update for Desktop

Related products

Google-Chrome

CVE list

CVE-2021-37959 unknown

CVE-2021-37972 unknown

CVE-2021-37965 unknown

CVE-2021-37971 unknown

CVE-2021-37966 unknown

CVE-2021-37963 unknown

CVE-2021-37958 unknown

CVE-2021-37962 unknown

CVE-2021-37964 unknown

CVE-2021-37969 unknown

CVE-2021-37970 unknown

CVE-2021-37967 unknown

CVE-2021-37956 unknown

CVE-2021-37961 unknown

CVE-2021-37968 unknown

CVE-2021-37957 unknown

CVE-2021-37960 unknown

Solution

Update to the latest version

Download Google Chrome

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Google Chrome earlier than 94.0.4606.54

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.6%