Execution of user supplied Javascript during object deserialization can update object length leading to an out of bounds write in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
References
| Link | Resource |
|---|---|
| https://crbug.com/906313 | Permissions Required Vendor Advisory |
| https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html | Release Notes Vendor Advisory |
| https://www.debian.org/security/2018/dsa-4352 | Third Party Advisory |
| https://access.redhat.com/errata/RHSA-2018:3803 | Third Party Advisory |
| http://www.securityfocus.com/bid/106084 | Third Party Advisory VDB Entry |
| https://security.gentoo.org/glsa/201908-18 |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Information
Published : 2018-12-11 16:29
Updated : 2020-08-24 17:37
NVD link : CVE-2018-18342
Mitre link : CVE-2018-18342
JSON object : View
Products Affected
debian
- debian_linux
redhat
- enterprise_linux_server
- enterprise_linux_desktop
- enterprise_linux_workstation
- chrome
CWE
CWE-787
Out-of-bounds Write
