Search for vulnerabilities
Vulnerability details: VCID-mj4k-qgxv-aaab
Vulnerability ID VCID-mj4k-qgxv-aaab
Aliases CVE-2018-6054
Summary Use after free in WebUI in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-6054.html
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-6054.json
epss 0.01178 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01178 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01178 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01178 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01178 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01178 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01178 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01178 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01178 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01178 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01178 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01178 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01178 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01178 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.01527 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
epss 0.02714 https://api.first.org/data/v1/epss?cve=CVE-2018-6054
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1538526
generic_textual Medium https://chromereleases.googleblog.com/2018/01/stable-channel-update-for-desktop_24.html
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15420
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15429
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6031
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6032
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6033
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6034
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6035
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6036
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6037
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6038
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6039
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6040
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6041
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6042
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6043
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6045
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6046
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6047
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6048
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6049
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6050
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6051
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6052
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6053
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6054
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6055
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6119
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2018-6054
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2018-6054
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-6054.html
https://access.redhat.com/errata/RHSA-2018:0265
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-6054.json
https://api.first.org/data/v1/epss?cve=CVE-2018-6054
https://chromereleases.googleblog.com/2018/01/stable-channel-update-for-desktop_24.html
https://crbug.com/797511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15429
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6036
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6046
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6047
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6051
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6053
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6054
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6119
https://www.debian.org/security/2018/dsa-4103
http://www.securityfocus.com/bid/102797
http://www.securitytracker.com/id/1040282
1538526 https://bugzilla.redhat.com/show_bug.cgi?id=1538526
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
CVE-2018-6054 https://nvd.nist.gov/vuln/detail/CVE-2018-6054
GLSA-201802-02 https://security.gentoo.org/glsa/201802-02
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-6054.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-6054
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-6054
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.85495
EPSS Score 0.01178
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.