Vulnerability Details : CVE-2018-6092
An integer overflow on 32-bit systems in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
Vulnerability category: OverflowExecute code
Products affected by CVE-2018-6092
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-6092
32.02%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-6092
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2018-6092
-
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-6092
-
https://www.exploit-db.com/exploits/44860/
Google Chrome - Integer Overflow when Processing WebAssembly LocalsExploit;VDB Entry;Third Party Advisory
-
https://crbug.com/819869
819869 - Security: Integer Overflow when Processing WebAssembly Locals - chromium - MonorailIssue Tracking;Exploit;Vendor Advisory
-
https://www.debian.org/security/2018/dsa-4182
Debian -- Security Information -- DSA-4182-1 chromium-browserThird Party Advisory
-
https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html
Chrome Releases: Stable Channel Update for DesktopRelease Notes;Vendor Advisory
-
https://access.redhat.com/errata/RHSA-2018:1195
RHSA-2018:1195 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://security.gentoo.org/glsa/201804-22
Chromium, Google Chrome: Multiple vulnerabilities (GLSA 201804-22) — Gentoo securityThird Party Advisory
-
http://www.securityfocus.com/bid/103917
Google Chrome Prior to 66.0.3359.117 Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
Jump to