8.8
HIGH
CVE-2018-6162
Google Chrome WebGL Heap Corruption Vulnerability
Description

Improper deserialization in WebGL in Google Chrome on Mac prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

Jan. 9, 2019, 7:29 p.m.

Last Modified :

Nov. 7, 2023, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-6162 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Debian debian_linux
1 Google chrome
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-6162 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-6162 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://access.redhat.com/errata/RHSA-2018:2282 [No types assigned]
    Added Reference Chrome https://crbug.com/804123 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201808-01 [No types assigned]
    Added Reference Chrome https://www.debian.org/security/2018/dsa-4256 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/104887 [No types assigned]
    Removed Reference Google Inc. https://crbug.com/804123
    Removed Reference Google Inc. https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://www.debian.org/security/2018/dsa-4256
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201808-01
    Removed Reference Google Inc. https://access.redhat.com/errata/RHSA-2018:2282
    Removed Reference Google Inc. http://www.securityfocus.com/bid/104887
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-502 CWE-502 CWE-787
  • Initial Analysis by [email protected]

    Jan. 30, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2282 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2282 Third Party Advisory
    Changed Reference Type https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201808-01 No Types Assigned https://security.gentoo.org/glsa/201808-01 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/104887 No Types Assigned http://www.securityfocus.com/bid/104887 Third Party Advisory, VDB Entry
    Changed Reference Type https://crbug.com/804123 No Types Assigned https://crbug.com/804123 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4256 No Types Assigned https://www.debian.org/security/2018/dsa-4256 Third Party Advisory
    Added CWE CWE-502
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 68.0.3440.75 OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 10, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4256 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201808-01 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2282 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/104887 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-6162 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-6162 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.88 }} -0.17%

score

0.88520

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability