CVE-2018-18356

An integer overflow in path handling lead to a use after free in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:55

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html - Mailing List, Third Party Advisory () https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00043.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00043.html -
References (GENTOO) https://security.gentoo.org/glsa/201903-04 - Third Party Advisory () https://security.gentoo.org/glsa/201903-04 -
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:0373 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2019:0373 -
References (DEBIAN) https://www.debian.org/security/2019/dsa-4391 - Third Party Advisory () https://www.debian.org/security/2019/dsa-4391 -
References (MISC) https://crbug.com/883666 - Exploit, Issue Tracking, Vendor Advisory () https://crbug.com/883666 -
References (CONFIRM) https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html - Release Notes, Vendor Advisory () https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html -
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/02/msg00023.html - Mailing List, Third Party Advisory () https://lists.debian.org/debian-lts-announce/2019/02/msg00023.html -
References (GENTOO) https://security.gentoo.org/glsa/201904-07 - Third Party Advisory () https://security.gentoo.org/glsa/201904-07 -
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:0374 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2019:0374 -
References (GENTOO) https://security.gentoo.org/glsa/201908-18 - () https://security.gentoo.org/glsa/201908-18 -
References (BID) http://www.securityfocus.com/bid/106084 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/106084 -
References (DEBIAN) https://www.debian.org/security/2018/dsa-4352 - Third Party Advisory () https://www.debian.org/security/2018/dsa-4352 -
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:1144 - () https://access.redhat.com/errata/RHSA-2019:1144 -
References (DEBIAN) https://www.debian.org/security/2019/dsa-4392 - Third Party Advisory () https://www.debian.org/security/2019/dsa-4392 -
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3803 - Third Party Advisory () https://access.redhat.com/errata/RHSA-2018:3803 -
References (UBUNTU) https://usn.ubuntu.com/3896-1/ - Third Party Advisory () https://usn.ubuntu.com/3896-1/ -
References (UBUNTU) https://usn.ubuntu.com/3897-1/ - Third Party Advisory () https://usn.ubuntu.com/3897-1/ -

Information

Published : 2018-12-11 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18356

Mitre link : CVE-2018-18356

CVE.ORG link : CVE-2018-18356


JSON object : View

Products Affected

redhat

  • enterprise_linux_server
  • enterprise_linux_desktop
  • enterprise_linux_server_tus
  • enterprise_linux_workstation
  • enterprise_linux_server_eus
  • enterprise_linux_server_aus

canonical

  • ubuntu_linux

debian

  • debian_linux

opensuse

  • leap

google

  • chrome
CWE
CWE-190

Integer Overflow or Wraparound

CWE-416

Use After Free

CWE-787

Out-of-bounds Write