8.8
HIGH
CVE-2018-16065
Google Chrome V8 Javascript Reentrancy Use After Free Vulnerability
Description

A Javascript reentrancy issues that caused a use-after-free in V8 in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

INFO

Published Date :

Jan. 9, 2019, 7:29 p.m.

Last Modified :

Nov. 7, 2023, 2:53 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-16065 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-16065 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Debian debian_linux
1 Google chrome
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

None

C++ C Python Lex Yacc Makefile Cool Perl Shell sed

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 7, 2022, 4:22 p.m. This repo has been linked 7 different CVEs too.

天问之路 - 学习笔记&学习周报。内容包括但不限于C++ STL、编译原理、LLVM IR Pass代码优化、CSAPP Lab、uCore操作系统等等。

ucore csapp llvm learning-list chromium v8 network-programming

C++ C Lex Yacc Shell Makefile LLVM CMake HCL Cool

Updated: 2 weeks ago
617 stars 55 fork 55 watcher
Born at : May 30, 2020, 6:44 a.m. This repo has been linked 7 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 2 days ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16065 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16065 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.securityfocus.com/bid/105215 [No types assigned]
    Added Reference Chrome https://www.debian.org/security/2018/dsa-4289 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2018:2666 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201811-10 [No types assigned]
    Added Reference Chrome https://crbug.com/867776 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/867776
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://www.debian.org/security/2018/dsa-4289
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201811-10
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2018:2666
    Removed Reference Google Inc. http://www.securityfocus.com/bid/105215
  • Initial Analysis by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/105215 No Types Assigned http://www.securityfocus.com/bid/105215 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201811-10 No Types Assigned https://security.gentoo.org/glsa/201811-10 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2666 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2666 Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/867776 No Types Assigned https://crbug.com/867776 Exploit, Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4289 No Types Assigned https://www.debian.org/security/2018/dsa-4289 Third Party Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 69.0.3497.81
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 10, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4289 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201811-10 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2666 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105215 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16065 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16065 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

8.94 }} -0.75%

score

0.94601

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability