6.8
CVSSv2

CVE-2018-6063

Published: 14/11/2018 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Incorrect use of mojo::WrapSharedMemoryHandle in Mojo in Google Chrome before 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory write via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

debian debian linux 9.0

Vendor Advisories

Synopsis Important: chromium-browser security update Type/Severity Security Advisory: Important Topic An update for chromium-browser is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Several vulnerabilities have been discovered in the chromium web browser CVE-2018-6056 lokihardt discovered an error in the v8 javascript library CVE-2018-6057 Gal Beniamini discovered errors related to shared memory permissions CVE-2018-6060 Omair discovered a use-after-free issue in blink/webkit CVE-2018-6061 Guang Gong disco ...
Incorrect use of mojo::WrapSharedMemoryHandle in Mojo in Google Chrome prior to 6503325146 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory write via a crafted HTML page ...