Vulnerability CVE-2018-18335: Information

Description

Heap buffer overflow in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Severity: HIGH (8.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: Dec. 11, 2018
Modified: Nov. 7, 2023
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
chromiumsisyphus71.0.3578.98-alt1125.0.6422.141-alt1ALT-PU-2018-2879-1218009Fixed
chromiump1071.0.3578.98-alt1119.0.6045.159-alt0.p10.1ALT-PU-2018-2879-1218009Fixed
chromiump971.0.3578.98-alt197.0.4692.99-alt0.p9.1ALT-PU-2018-2879-1218009Fixed
chromiumc10f171.0.3578.98-alt1110.0.5481.177-alt1.p10.1ALT-PU-2018-2879-1218009Fixed
chromiumc9f271.0.3578.98-alt184.0.4147.105-alt1.1.p9ALT-PU-2018-2879-1218009Fixed
chromiump1171.0.3578.98-alt1125.0.6422.141-alt1ALT-PU-2018-2879-1218009Fixed
firefoxc760.6.1-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-1726-1218597Fixed
firefox-esrsisyphus60.5.1-alt1115.11.0-alt1ALT-PU-2019-1253-1221639Fixed
firefox-esrp1060.5.1-alt1115.11.0-alt1ALT-PU-2019-1253-1221639Fixed
firefox-esrp960.5.1-alt1102.11.0-alt0.c9.1ALT-PU-2019-1253-1221639Fixed
firefox-esrp860.5.1-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2019-1263-1221701Fixed
firefox-esrc10f160.5.1-alt1115.9.1-alt0.c10.1ALT-PU-2019-1253-1221639Fixed
firefox-esrc9f260.5.1-alt1102.12.0-alt0.c9.1ALT-PU-2019-1253-1221639Fixed
firefox-esrp1160.5.1-alt1115.11.0-alt1ALT-PU-2019-1253-1221639Fixed
thunderbirdsisyphus60.5.1-alt1115.9.0-alt1ALT-PU-2019-1254-1221640Fixed
thunderbirdp1060.5.1-alt1115.9.0-alt1ALT-PU-2019-1254-1221640Fixed
thunderbirdp960.5.1-alt1102.11.0-alt0.c9.1ALT-PU-2019-1254-1221640Fixed
thunderbirdp860.7.2-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2019-2196-1216874Fixed
thunderbirdc10f160.5.1-alt1115.9.0-alt0.c10.1ALT-PU-2019-1254-1221640Fixed
thunderbirdc9f260.5.1-alt1102.11.0-alt0.c9.1ALT-PU-2019-1254-1221640Fixed
thunderbirdc760.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-2345-1234994Fixed
thunderbirdp1160.5.1-alt1115.9.0-alt1ALT-PU-2019-1254-1221640Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
      End excliding
      71.0.3578.80

      Configuration 2

      cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      Configuration 4

      cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*