Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Chrome

Published: 2018-11-14T15:00:00

Updated: 2019-04-30T19:06:00

Reserved: 2018-01-23T00:00:00


Link: CVE-2018-6065

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-11-14T15:29:01.250

Modified: 2023-11-07T02:59:07.077


Link: CVE-2018-6065

JSON object: View

cve-icon Redhat Information

No data.