Known Exploited Vulnerability
8.8
HIGH
CVE-2018-17480
Google Chromium V8 Out-of-Bounds Write Vulnerabili - [Actively Exploited]
Description

Execution of user supplied Javascript during array deserialization leading to an out of bounds write in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

INFO

Published Date :

Dec. 11, 2018, 4:29 p.m.

Last Modified :

Nov. 21, 2024, 3:54 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Google Chromium V8 Engine contains out-of-bounds write vulnerability that allows a remote attacker to execute code inside a sandbox via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Required Action :

Apply updates per vendor instructions.

Notes :

https://nvd.nist.gov/vuln/detail/CVE-2018-17480

Public PoC/Exploit Available at Github

CVE-2018-17480 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-17480 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Debian debian_linux
1 Google chrome
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-17480.

URL Resource
http://www.securityfocus.com/bid/106084 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3803 Third Party Advisory
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html Vendor Advisory
https://crbug.com/905940 Exploit Issue Tracking
https://security.gentoo.org/glsa/201908-18 Third Party Advisory
https://www.debian.org/security/2018/dsa-4352 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/106084 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3803 Third Party Advisory
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html Vendor Advisory
https://crbug.com/905940 Exploit Issue Tracking
https://security.gentoo.org/glsa/201908-18 Third Party Advisory
https://www.debian.org/security/2018/dsa-4352 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 2 weeks, 3 days ago
548 stars 35 fork 35 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1228 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-17480 vulnerability anywhere in the article.

  • Trend Micro
MOONSHINE Exploit Kit and DarkNimbus Backdoor Enabling Earth Minotaur’s Multi-Platform Attacks

Cyber Threats Trend Micro’s monitoring of the MOONSHINE exploit kit revealed how it’s used by the threat actor Earth Minotaur to exploit Android messaging app vulnerabilities and install the DarkNimbu ... Read more

Published Date: Dec 05, 2024 (2 weeks, 4 days ago)

The following table lists the changes that have been made to the CVE-2018-17480 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106084
    Added Reference https://access.redhat.com/errata/RHSA-2018:3803
    Added Reference https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
    Added Reference https://crbug.com/905940
    Added Reference https://security.gentoo.org/glsa/201908-18
    Added Reference https://www.debian.org/security/2018/dsa-4352
  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106084 No Types Assigned http://www.securityfocus.com/bid/106084 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3803 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3803 Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html Vendor Advisory
    Changed Reference Type https://crbug.com/905940 No Types Assigned https://crbug.com/905940 Exploit, Issue Tracking
    Changed Reference Type https://security.gentoo.org/glsa/201908-18 No Types Assigned https://security.gentoo.org/glsa/201908-18 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4352 No Types Assigned https://www.debian.org/security/2018/dsa-4352 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://crbug.com/905940 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2018:3803 [No types assigned]
    Added Reference Chrome https://www.debian.org/security/2018/dsa-4352 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/106084 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201908-18 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/905940
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://www.debian.org/security/2018/dsa-4352
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2018:3803
    Removed Reference Google Inc. http://www.securityfocus.com/bid/106084
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201908-18
  • CVE Modified by [email protected]

    Aug. 17, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201908-18 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 19, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html Release Notes, Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3803 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3803 Third Party Advisory
    Changed Reference Type https://crbug.com/905940 No Types Assigned https://crbug.com/905940 Permissions Required, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4352 No Types Assigned https://www.debian.org/security/2018/dsa-4352 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106084 No Types Assigned http://www.securityfocus.com/bid/106084 Third Party Advisory, VDB Entry
    Added CWE CWE-787
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 71.0.3578.80
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 12, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4352 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3803 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/106084 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-17480 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-17480 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

89.88 }} 3.22%

score

0.99036

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability