Known Exploited Vulnerability
8.8
HIGH
CVE-2018-6065
Google Chromium V8 Integer Overflow Vulnerability - [Actively Exploited]
Description

Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

Nov. 14, 2018, 3:29 p.m.

Last Modified :

June 28, 2024, 2:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Google Chromium V8 Engine contains an integer overflow vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-6065 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-6065 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Debian debian_linux
1 Google chrome
1 Mi mi6_browser
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-6065.

URL Resource
http://www.securityfocus.com/bid/103297 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0484 Third Party Advisory
https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html Release Notes Vendor Advisory
https://crbug.com/808192 Exploit Issue Tracking
https://www.debian.org/security/2018/dsa-4182 Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/44584/ Exploit Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-19-367/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:55 p.m. This repo has been linked 179 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

exploit

JavaScript HTML

Updated: 1 year, 5 months ago
2 stars 0 fork 0 watcher
Born at : April 24, 2021, 12:04 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

A collection of JavaScript engine CVEs with PoCs

javascript cve vulnerability

Updated: 3 weeks, 1 day ago
2275 stars 387 fork 387 watcher
Born at : Aug. 6, 2016, 1:02 a.m. This repo has been linked 179 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-6065 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-6065 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/103297 No Types Assigned http://www.securityfocus.com/bid/103297 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0484 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0484 Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/808192 No Types Assigned https://crbug.com/808192 Exploit, Issue Tracking
    Changed Reference Type https://www.debian.org/security/2018/dsa-4182 No Types Assigned https://www.debian.org/security/2018/dsa-4182 Mailing List, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/44584/ No Types Assigned https://www.exploit-db.com/exploits/44584/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-19-367/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-19-367/ Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-787
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://crbug.com/808192 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/103297 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2018:0484 [No types assigned]
    Added Reference Chrome https://www.exploit-db.com/exploits/44584/ [No types assigned]
    Added Reference Chrome https://www.debian.org/security/2018/dsa-4182 [No types assigned]
    Added Reference Chrome https://www.zerodayinitiative.com/advisories/ZDI-19-367/ [No types assigned]
    Removed Reference Google Inc. https://crbug.com/808192
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://www.exploit-db.com/exploits/44584/
    Removed Reference Google Inc. https://www.debian.org/security/2018/dsa-4182
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2018:0484
    Removed Reference Google Inc. http://www.securityfocus.com/bid/103297
    Removed Reference Google Inc. https://www.zerodayinitiative.com/advisories/ZDI-19-367/
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-190 CWE-190 CWE-787
  • Modified Analysis by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-19-367/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-19-367/ Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:mi:mi6_browser:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-19-367/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 26, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html Release Notes, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103297 No Types Assigned http://www.securityfocus.com/bid/103297 Third Party Advisory, VDB Entry
    Changed Reference Type https://crbug.com/808192 No Types Assigned https://crbug.com/808192 Exploit, Vendor Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/44584/ No Types Assigned https://www.exploit-db.com/exploits/44584/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2018/dsa-4182 No Types Assigned https://www.debian.org/security/2018/dsa-4182 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0484 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0484 Third Party Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 65.0.3325.146
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 15, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44584/ [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4182 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0484 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/103297 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-6065 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-6065 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.46 }} -0.14%

score

0.99619

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability