Vulnerability CVE-2018-6116: Information

Description

A nullptr dereference in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

Severity: MEDIUM (6.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Published: Dec. 4, 2018
Modified: Nov. 7, 2023
Error type identifier: CWE-476

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
chromiumsisyphus66.0.3359.117-alt1124.0.6367.78-alt1ALT-PU-2018-1639-1205409Fixed
chromiump1066.0.3359.117-alt1119.0.6045.159-alt0.p10.1ALT-PU-2018-1639-1205409Fixed
chromiump966.0.3359.117-alt197.0.4692.99-alt0.p9.1ALT-PU-2018-1639-1205409Fixed
chromiumc10f166.0.3359.117-alt1110.0.5481.177-alt1.p10.1ALT-PU-2018-1639-1205409Fixed
chromiumc9f266.0.3359.117-alt184.0.4147.105-alt1.1.p9ALT-PU-2018-1639-1205409Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
      End excliding
      66.0.3359.117

      Configuration 2

      cpe:2.3:o:redhat:linux_desktop:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:linux_workstation:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:linux_server:6.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*