Known Exploited Vulnerability
8.8
HIGH
CVE-2018-17463
Google Chromium V8 Remote Code Execution Vulnerabi - [Actively Exploited]
Description

Incorrect side effect annotation in V8 in Google Chrome prior to 70.0.3538.64 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

INFO

Published Date :

Nov. 14, 2018, 3:29 p.m.

Last Modified :

June 28, 2024, 2:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Google Chromium V8 Engine contains an unspecified vulnerability that allows a remote attacker to execute code inside a sandbox via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-17463 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-17463 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat linux_desktop
5 Redhat linux_server
6 Redhat linux_workstation
1 Debian debian_linux
1 Google chrome
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-17463.

URL Resource
http://packetstormsecurity.com/files/156640/Google-Chrome-67-68-69-Object.create-Type-Confusion.html Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/105666 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3004 Third Party Advisory
https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html Release Notes Vendor Advisory
https://crbug.com/888923 Exploit Issue Tracking
https://security.gentoo.org/glsa/201811-10 Third Party Advisory
https://www.debian.org/security/2018/dsa-4330 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

None

Python WebAssembly JavaScript Makefile C

Updated: 1 month, 1 week ago
3 stars 1 fork 1 watcher
Born at : March 4, 2024, 2:27 a.m. This repo has been linked 5 different CVEs too.

None

C++ Python C JavaScript HTML ActionScript WebAssembly

Updated: 1 week, 5 days ago
1 stars 2 fork 2 watcher
Born at : Jan. 24, 2024, 4:07 p.m. This repo has been linked 16 different CVEs too.

None

Updated: 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 29, 2023, 2:58 p.m. This repo has been linked 2 different CVEs too.

Chrome V8 CVE exploits and proof-of-concept scripts written by me, for educational and research purposes only.

JavaScript HTML

Updated: 3 weeks ago
21 stars 1 fork 1 watcher
Born at : Nov. 24, 2023, 8:32 a.m. This repo has been linked 9 different CVEs too.

DayOne: Critical Vulnerability Root Cause Analysis Platform

Python JavaScript Ruby HTML Assembly Makefile C Objective-C Shell Dockerfile

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 15, 2023, 2:18 p.m. This repo has been linked 61 different CVEs too.

Working Proof of Concept Exploit for CVE-2018-17463

JavaScript

Updated: 3 weeks, 6 days ago
9 stars 3 fork 3 watcher
Born at : Dec. 28, 2022, 2:42 a.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Completed a working exploit for CVE-2018-17463 for fun.

JavaScript

Updated: 1 year ago
1 stars 0 fork 0 watcher
Born at : May 2, 2021, 10:44 p.m. This repo has been linked 1 different CVEs too.

Pwnable Challs related to Javascript Engines (including CVE cases)

JavaScript Shell

Updated: 1 year, 5 months ago
1 stars 0 fork 0 watcher
Born at : May 12, 2020, 8:48 p.m. This repo has been linked 1 different CVEs too.

browser exploit

JavaScript

Updated: 4 years, 10 months ago
6 stars 1 fork 1 watcher
Born at : July 17, 2019, 7:58 a.m. This repo has been linked 1 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 1 day ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-17463 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-17463 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/156640/Google-Chrome-67-68-69-Object.create-Type-Confusion.html No Types Assigned http://packetstormsecurity.com/files/156640/Google-Chrome-67-68-69-Object.create-Type-Confusion.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/105666 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/105666 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://crbug.com/888923 Permissions Required, Vendor Advisory https://crbug.com/888923 Exploit, Issue Tracking
    Changed Reference Type https://www.debian.org/security/2018/dsa-4330 Third Party Advisory https://www.debian.org/security/2018/dsa-4330 Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:linux_workstation:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Mar. 05, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156640/Google-Chrome-67-68-69-Object.create-Type-Confusion.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 18, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/105666 No Types Assigned http://www.securityfocus.com/bid/105666 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201811-10 No Types Assigned https://security.gentoo.org/glsa/201811-10 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3004 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3004 Third Party Advisory
    Changed Reference Type https://crbug.com/888923 No Types Assigned https://crbug.com/888923 Permissions Required, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4330 No Types Assigned https://www.debian.org/security/2018/dsa-4330 Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html Release Notes, Vendor Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 70.0.3538.67
    Added CPE Configuration OR *cpe:2.3:o:redhat:linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2018

    Action Type Old Value New Value
    Changed Description Incorrect side effect annotation in V8 in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Incorrect side effect annotation in V8 in Google Chrome prior to 70.0.3538.64 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
  • CVE Modified by [email protected]

    Nov. 24, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201811-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4330 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3004 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105666 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-17463 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-17463 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.05 }} 0.07%

score

0.99798

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability