8.8
HIGH
CVE-2018-6126
Google Chrome Skia Out-of-Bounds Memory Write
Description

A precision error in Skia in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.

INFO

Published Date :

Jan. 9, 2019, 7:29 p.m.

Last Modified :

Nov. 7, 2023, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-6126 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-6126 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-6126 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://security.gentoo.org/glsa/201810-01 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/104411 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/104309 [No types assigned]
    Added Reference Chrome https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2018:2112 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1041014 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2018:1815 [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2018:2113 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1041046 [No types assigned]
    Added Reference Chrome https://www.debian.org/security/2018/dsa-4220 [No types assigned]
    Added Reference Chrome https://www.exploit-db.com/exploits/45098/ [No types assigned]
    Added Reference Chrome https://crbug.com/844457 [No types assigned]
    Added Reference Chrome https://www.debian.org/security/2018/dsa-4237 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/844457
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html
    Removed Reference Google Inc. https://www.exploit-db.com/exploits/45098/
    Removed Reference Google Inc. https://www.debian.org/security/2018/dsa-4237
    Removed Reference Google Inc. https://www.debian.org/security/2018/dsa-4220
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201810-01
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2018:2113
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2018:2112
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2018:1815
    Removed Reference Google Inc. http://www.securitytracker.com/id/1041046
    Removed Reference Google Inc. http://www.securitytracker.com/id/1041014
    Removed Reference Google Inc. http://www.securityfocus.com/bid/104411
    Removed Reference Google Inc. http://www.securityfocus.com/bid/104309
  • Initial Analysis by [email protected]

    Jan. 15, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1815 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1815 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201810-01 No Types Assigned https://security.gentoo.org/glsa/201810-01 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/45098/ No Types Assigned https://www.exploit-db.com/exploits/45098/ Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/104411 No Types Assigned http://www.securityfocus.com/bid/104411 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041046 No Types Assigned http://www.securitytracker.com/id/1041046 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2018/dsa-4237 No Types Assigned https://www.debian.org/security/2018/dsa-4237 Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html No Types Assigned https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html Release Notes, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4220 No Types Assigned https://www.debian.org/security/2018/dsa-4220 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041014 No Types Assigned http://www.securitytracker.com/id/1041014 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2113 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2113 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2112 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2112 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/104309 No Types Assigned http://www.securityfocus.com/bid/104309 Third Party Advisory, VDB Entry
    Changed Reference Type https://crbug.com/844457 No Types Assigned https://crbug.com/844457 Exploit, Issue Tracking, Patch, Vendor Advisory
    Added CWE CWE-787
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 67.0.3396.62
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 10, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45098/ [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4237 [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4220 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201810-01 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2113 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2112 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1815 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041046 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041014 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/104411 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/104309 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-6126 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-6126 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

27.88 }} -1.74%

score

0.96839

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability