CVE-2018-6065

high

Description

Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

References

https://www.zerodayinitiative.com/advisories/ZDI-19-367/

https://www.debian.org/security/2018/dsa-4182

https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html

https://access.redhat.com/errata/RHSA-2018:0484

Details

Source: Mitre, NVD

Published: 2018-11-14

Updated: 2024-06-28

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High