5.3
MEDIUM
CVE-2018-16079
Google Chrome Omnibox Spoofing (Navigation Permission Race)
Description

A race condition between permission prompts and navigations in Prompts in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

INFO

Published Date :

Jan. 9, 2019, 7:29 p.m.

Last Modified :

Nov. 7, 2023, 2:53 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2018-16079 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Google chrome
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-16079.

URL Resource
http://www.securityfocus.com/bid/105215
https://access.redhat.com/errata/RHSA-2018:2666
https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html
https://crbug.com/723503
https://security.gentoo.org/glsa/201811-10

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16079 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16079 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.securityfocus.com/bid/105215 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2018:2666 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201811-10 [No types assigned]
    Added Reference Chrome https://crbug.com/723503 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/723503
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201811-10
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2018:2666
    Removed Reference Google Inc. http://www.securityfocus.com/bid/105215
  • Initial Analysis by [email protected]

    Jan. 15, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.securityfocus.com/bid/105215 No Types Assigned http://www.securityfocus.com/bid/105215 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201811-10 No Types Assigned https://security.gentoo.org/glsa/201811-10 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2666 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2666 Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/723503 No Types Assigned https://crbug.com/723503 Exploit, Issue Tracking, Patch, Vendor Advisory
    Added CWE CWE-362
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 69.0.3497.81
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 10, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201811-10 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2666 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105215 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16079 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16079 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} 0.11%

score

0.74424

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability