6.8
CVSSv2

CVE-2018-6065

Published: 14/11/2018 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 686
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome before 65.0.3325.146 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

debian debian linux 9.0

mi mi6 browser -

Vendor Advisories

Synopsis Important: chromium-browser security update Type/Severity Security Advisory: Important Topic An update for chromium-browser is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Several vulnerabilities have been discovered in the chromium web browser CVE-2018-6056 lokihardt discovered an error in the v8 javascript library CVE-2018-6057 Gal Beniamini discovered errors related to shared memory permissions CVE-2018-6060 Omair discovered a use-after-free issue in blink/webkit CVE-2018-6061 Guang Gong disco ...
Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 6503325146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page ...

Exploits

There's an integer overflow in computing the required allocation size when instantiating a new javascript object See the following code in objectscc // static bool JSFunction::CalculateInstanceSizeForDerivedClass( Handle<JSFunction> function, InstanceType instance_type, int requested_embedder_fields, int* instance_size, int* ...

Github Repositories

Chrome V8 CVE-2018-6065 Exploit Analysis blog post: b1tggithubio/post/cve-2018-6065-analysis git reset 0407506af3d9d7e2718be1d8759296165b218fcf --hard gclient sync -f tools/dev/v8genpy x64debug ninja -C outgn/x64debug tools/dev/v8genpy x64release ninja -C outgn/x64release Test on Ubuntu 1804 and Ubuntu 2010

Chrome V8 CVE-2018-6065 Exploit Analysis blog post: b1tggithubio/post/cve-2018-6065-analysis git reset 0407506af3d9d7e2718be1d8759296165b218fcf --hard gclient sync -f tools/dev/v8genpy x64debug ninja -C outgn/x64debug tools/dev/v8genpy x64release ninja -C outgn/x64release Test on Ubuntu 1804 and Ubuntu 2010

Chrome V8 CVE-2018-6065 Exploit Analysis blog post: b1tggithubio/post/cve-2018-6065-analysis git reset 0407506af3d9d7e2718be1d8759296165b218fcf --hard gclient sync -f tools/dev/v8genpy x64debug ninja -C outgn/x64debug tools/dev/v8genpy x64release ninja -C outgn/x64release Test on Ubuntu 1804 and Ubuntu 2010