CVE-2018-16083

An out of bounds read in forward error correction code in WebRTC in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
References
Link Resource
https://crbug.com/856823 Issue Tracking Exploit Patch Vendor Advisory
https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html Release Notes Vendor Advisory
https://www.exploit-db.com/exploits/45444/ Exploit Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201811-10 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2666 Third Party Advisory
http://www.securityfocus.com/bid/105215 VDB Entry Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Information

Published : 2019-01-09 11:29

Updated : 2019-01-25 11:56


NVD link : CVE-2018-16083

Mitre link : CVE-2018-16083


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation

google

  • chrome