Execution of user supplied Javascript during array deserialization leading to an out of bounds write in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
References
Link | Resource |
---|---|
http://www.securityfocus.com/bid/106084 | Broken Link Third Party Advisory VDB Entry |
https://access.redhat.com/errata/RHSA-2018:3803 | Third Party Advisory |
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html | Vendor Advisory |
https://crbug.com/905940 | Exploit Issue Tracking |
https://security.gentoo.org/glsa/201908-18 | Third Party Advisory |
https://www.debian.org/security/2018/dsa-4352 | Mailing List Third Party Advisory |
http://www.securityfocus.com/bid/106084 | Broken Link Third Party Advisory VDB Entry |
https://access.redhat.com/errata/RHSA-2018:3803 | Third Party Advisory |
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html | Vendor Advisory |
https://crbug.com/905940 | Exploit Issue Tracking |
https://security.gentoo.org/glsa/201908-18 | Third Party Advisory |
https://www.debian.org/security/2018/dsa-4352 | Mailing List Third Party Advisory |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
History
21 Nov 2024, 03:54
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.securityfocus.com/bid/106084 - Broken Link, Third Party Advisory, VDB Entry | |
References | () https://access.redhat.com/errata/RHSA-2018:3803 - Third Party Advisory | |
References | () https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html - Vendor Advisory | |
References | () https://crbug.com/905940 - Exploit, Issue Tracking | |
References | () https://security.gentoo.org/glsa/201908-18 - Third Party Advisory | |
References | () https://www.debian.org/security/2018/dsa-4352 - Mailing List, Third Party Advisory |
28 Jun 2024, 14:22
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.securityfocus.com/bid/106084 - Broken Link, Third Party Advisory, VDB Entry | |
References | () https://access.redhat.com/errata/RHSA-2018:3803 - Third Party Advisory | |
References | () https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html - Vendor Advisory | |
References | () https://crbug.com/905940 - Exploit, Issue Tracking | |
References | () https://security.gentoo.org/glsa/201908-18 - Third Party Advisory | |
References | () https://www.debian.org/security/2018/dsa-4352 - Mailing List, Third Party Advisory |
07 Nov 2023, 02:54
Type | Values Removed | Values Added |
---|---|---|
References | () https://access.redhat.com/errata/RHSA-2018:3803 - | |
References | () https://crbug.com/905940 - | |
References | () https://security.gentoo.org/glsa/201908-18 - | |
References | () http://www.securityfocus.com/bid/106084 - | |
References | () https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html - | |
References | () https://www.debian.org/security/2018/dsa-4352 - |
Information
Published : 2018-12-11 16:29
Updated : 2024-11-21 03:54
NVD link : CVE-2018-17480
Mitre link : CVE-2018-17480
CVE.ORG link : CVE-2018-17480
JSON object : View
Products Affected
- chrome
debian
- debian_linux
redhat
- enterprise_linux_desktop
- enterprise_linux_workstation
- enterprise_linux_server
CWE
CWE-787
Out-of-bounds Write