CVE-2018-6155

Incorrect handling of frames in the VP8 parser in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:59

Type Values Removed Values Added
References (MISC) https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html - Vendor Advisory () https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html -
References (MISC) https://crbug.com/842265 - Exploit, Issue Tracking, Vendor Advisory () https://crbug.com/842265 -

Information

Published : 2019-06-27 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-6155

Mitre link : CVE-2018-6155

CVE.ORG link : CVE-2018-6155


JSON object : View

Products Affected

google

  • chrome
CWE
CWE-416

Use After Free

CWE-787

Out-of-bounds Write