Incorrect handling of frames in the VP8 parser in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2019-06-27T16:13:42

Updated: 2024-08-05T05:54:53.178Z

Reserved: 2018-01-23T00:00:00

Link: CVE-2018-6155

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-27T17:15:13.117

Modified: 2023-11-07T02:59:42.480

Link: CVE-2018-6155

cve-icon Redhat

Severity : Important

Publid Date: 2018-07-24T00:00:00Z

Links: CVE-2018-6155 - Bugzilla