CVE-2018-6071

An integer overflow in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
Configurations

Configuration 1

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-11-14 03:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-6071

Mitre link : CVE-2018-6071

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read

CWE-190