9.6
CRITICAL
CVE-2018-17462
Google Chrome AppCache Use-After-Free Vulnerability
Description

Incorrect refcounting in AppCache in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform a sandbox escape via a crafted HTML page.

INFO

Published Date :

Nov. 14, 2018, 3:29 p.m.

Last Modified :

Nov. 7, 2023, 2:54 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-17462 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-17462 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat linux_desktop
2 Redhat linux_server
3 Redhat linux_workstation
1 Debian debian_linux
1 Google chrome
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

Updated: 2 weeks, 5 days ago
787 stars 122 fork 122 watcher
Born at : Nov. 11, 2019, 12:28 p.m. This repo has been linked 61 different CVEs too.

None

JavaScript HTML Batchfile C C++ Python

Updated: 3 weeks, 4 days ago
156 stars 24 fork 24 watcher
Born at : Jan. 16, 2019, 1:15 p.m. This repo has been linked 8 different CVEs too.

None

JavaScript Batchfile C C++ Python

Updated: 1 month, 1 week ago
4 stars 48 fork 48 watcher
Born at : Nov. 23, 2018, 1:50 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-17462 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-17462 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://crbug.com/888926 [No types assigned]
    Added Reference Chrome https://www.debian.org/security/2018/dsa-4330 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2018:3004 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201811-10 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/105666 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/888926
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://www.debian.org/security/2018/dsa-4330
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2018:3004
    Removed Reference Google Inc. http://www.securityfocus.com/bid/105666
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201811-10
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-416
  • Initial Analysis by [email protected]

    Dec. 19, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/105666 No Types Assigned http://www.securityfocus.com/bid/105666 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201811-10 No Types Assigned https://security.gentoo.org/glsa/201811-10 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3004 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3004 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4330 No Types Assigned https://www.debian.org/security/2018/dsa-4330 Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/888926 No Types Assigned https://crbug.com/888926 Permissions Required, Vendor Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 70.0.3538.67
    Added CPE Configuration OR *cpe:2.3:o:redhat:linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 24, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201811-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4330 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3004 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105666 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-17462 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-17462 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.61 }} -0.61%

score

0.87713

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability