CVE-2018-16067

A use after free in WebAudio in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
Link Resource
https://crbug.com/860522 Exploit Issue Tracking Patch Vendor Advisory
https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html Release Notes Vendor Advisory
https://www.debian.org/security/2018/dsa-4289 Third Party Advisory
https://security.gentoo.org/glsa/201811-10 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2666 Third Party Advisory
http://www.securityfocus.com/bid/105215 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

Information

Published : 2019-01-09 11:29

Updated : 2020-08-24 10:37


NVD link : CVE-2018-16067

Mitre link : CVE-2018-16067


JSON object : View

CWE
CWE-416

Use After Free

CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_workstation
  • enterprise_linux_server

google

  • chrome

debian

  • debian_linux