Vulnerability CVE-2018-17474: Information

Description

Use after free in HTMLImportsController in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Severity: HIGH (8.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: Nov. 14, 2018
Modified: Nov. 7, 2023
Error type identifier: CWE-787CWE-416

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
chromiumsisyphus70.0.3538.67-alt1124.0.6367.78-alt1ALT-PU-2018-2599-1215624Fixed
chromiump1070.0.3538.67-alt1119.0.6045.159-alt0.p10.1ALT-PU-2018-2599-1215624Fixed
chromiump970.0.3538.67-alt197.0.4692.99-alt0.p9.1ALT-PU-2018-2599-1215624Fixed
chromiumc10f170.0.3538.67-alt1110.0.5481.177-alt1.p10.1ALT-PU-2018-2599-1215624Fixed
chromiumc9f270.0.3538.67-alt184.0.4147.105-alt1.1.p9ALT-PU-2018-2599-1215624Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
      End excliding
      70.0.3538.67

      Configuration 2

      cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*