Vulnerability CVE-2018-6065


Published: 2018-11-14

Description:
Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
MI -> Mi6 browser 
Google -> Chrome 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/103297
https://access.redhat.com/errata/RHSA-2018:0484
https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html
https://crbug.com/808192
https://www.debian.org/security/2018/dsa-4182
https://www.exploit-db.com/exploits/44584/
https://www.zerodayinitiative.com/advisories/ZDI-19-367/

Copyright 2024, cxsecurity.com

 

Back to Top