Heap Corruption Vulnerability in Google Chrome VP8 Parser

Heap Corruption Vulnerability in Google Chrome VP8 Parser

CVE-2018-6155 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

Incorrect handling of frames in the VP8 parser in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.

Learn more about our Cis Benchmark Audit For Google Chrome.