Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-6120 First vendor Publication 2019-01-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An integer overflow that could lead to an attacker-controlled heap out-of-bounds write in PDFium in Google Chrome prior to 66.0.3359.170 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6120

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4056
Os 1
Os 4
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-94e1bc8c23.nasl - Type : ACT_GATHER_INFO
2018-07-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4237.nasl - Type : ACT_GATHER_INFO
2018-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2018-812b5d5a71.nasl - Type : ACT_GATHER_INFO
2018-05-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-06.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_66_0_3359_170.nasl - Type : ACT_GATHER_INFO
2018-05-17 Name : A web browser installed on the remote host is affected by multiple vulnerabil...
File : macosx_google_chrome_66_0_3359_170.nasl - Type : ACT_GATHER_INFO
2018-05-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e457978b548411e89b8554ee754af08e.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.securityfocus.com/bid/104143
https://access.redhat.com/errata/RHSA-2018:1446
https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-deskt...
https://crbug.com/833721
https://security.gentoo.org/glsa/201805-06
https://www.debian.org/security/2018/dsa-4237
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:40:42
  • Multiple Updates
2021-05-05 01:31:46
  • Multiple Updates
2021-05-04 13:18:17
  • Multiple Updates
2021-04-22 02:33:30
  • Multiple Updates
2020-09-29 01:25:06
  • Multiple Updates
2020-09-03 01:23:59
  • Multiple Updates
2020-05-23 02:18:52
  • Multiple Updates
2020-05-23 01:17:24
  • Multiple Updates
2019-01-16 00:19:04
  • Multiple Updates
2019-01-10 17:19:07
  • Multiple Updates
2019-01-10 00:19:25
  • First insertion