|
|
|
Google Chrome Multiple Bugs Let Remote Users Execute Arbitrary Code, Bypass Security Restrictions, Obtain Potentially Sensitive Information, and Spoof Content
|
SecurityTracker Alert ID: 1033472 |
SecurityTracker URL: http://securitytracker.com/id/1033472
|
CVE Reference:
CVE-2015-1291, CVE-2015-1292, CVE-2015-1293, CVE-2015-1294, CVE-2015-1295, CVE-2015-1296, CVE-2015-1297, CVE-2015-1298, CVE-2015-1299, CVE-2015-1300, CVE-2015-1301, CVE-2015-6580, CVE-2015-6581, CVE-2015-6582, CVE-2015-6583
(Links to External Site)
|
Date: Sep 4 2015
|
Impact:
Disclosure of system information, Disclosure of user information, Execution of arbitrary code via network, Modification of user information, User access via network
|
Fix Available: Yes Vendor Confirmed: Yes
|
|
Description:
Multiple vulnerabilities were reported in Google Chrome. A remote user can cause arbitrary code to be executed on the target user's system. A remote user can bypass security controls on the target system. A remote user can obtain potentially sensitive information on the target system. A remote user can spoof content.
A remote user can create specially crafted content that, when loaded by the target user, will execute arbitrary code on the target user's system.
A use-after-free may occur in Skia [CVE-2015-1294].
A use-after-free may occur in Printing [CVE-2015-1295].
A use-after-free may occur in Blink [CVE-2015-1299].
A remote user can bypass same-origin restrictions in DOM [CVE-2015-1291, CVE-2015-1293] and ServiceWorker [CVE-2015-1292].
A remote user can spoof characters in omnibox [CVE-2015-1296].
A permission scoping error may occur in WebRequest [CVE-2015-1297]. The impact was not specified.
A URL validation flaw may occur in extensions [CVE-2015-1298]. The impact was not specified.
An information leak may occur in Blink [CVE-2015-1300].
Some additional vulnerabilities exist in the V8 engine [CVE-2015-6580].
A double free memory error may occur in the opj_j2k_copy_default_tcp_and_create_tcd() function in 'j2k.c' in OpenJPEG [CVE-2015-6581].
A matrix inversion error may occur in the decompose() function in 'platform/transforms/TransformationMatrix.cpp' in Blink [CVE-2015-6582].
The browser does not display a location bar for a hosted app's window after navigation away from the installation site [CVE-2015-6583]. A remote user may be able to spoof content via a specially crafted app.
Some additional vulnerabilities exist [CVE-2015-1301].
Mariusz Mlynski, anonymous, cloudfuzzer, taro.suzuki.dev, Rob Wu, zcorpan, Alexander Kashev, and cgvwzq reported these vulnerabilities.
|
Impact:
A remote user can create content that, when loaded by the target user, will execute arbitrary code on the target user's system.
A remote user can bypass same-origin security controls on the target system.
A remote user can obtain potentially sensitive information on the target system.
A remote user can spoof content.
|
Solution:
The vendor has issued a fix (45.0.2454.85).
The vendor's advisory is available at:
http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html
|
Vendor URL: googlechromereleases.blogspot.com/2015/09/stable-channel-update.html (Links to External Site)
|
Cause:
Access control error, Authentication error
|
Underlying OS: Linux (Any), UNIX (macOS/OS X), Windows (Any)
|
|
Message History:
None.
|
Source Message Contents
|
|
[Original Message Not Available for Viewing]
|
|
Go to the Top of This SecurityTracker Archive Page
|