Remote code execution in Google Chrome



Published: 2018-06-07
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-6148
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Google Chrome
Client/Desktop applications / Web browsers

Vendor Google

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Incorrect handling of CSP header

EUVDB-ID: #VU13220

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6148

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to incorrect handling of CSP header. A remote attacker can execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Note: Access to bug details and links may be kept restricted until a majority of users are updated with a fix.

Mitigation

Update to version 67.0.3396.79.

Vulnerable software versions

Google Chrome: 64.0.3282.168 - 67.0.3396.62

External links

http://chromereleases.googleblog.com/2018/06/stable-channel-update-for-desktop.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###