Upstream information

CVE-2018-6054 at MITRE

Description

Use after free in WebUI in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1077571 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 12 SP2
  • chromedriver >= 64.0.3282.119-46.2
  • chromium >= 64.0.3282.119-46.2
  • libre2-0 >= 20180101-5.1
  • re2-devel >= 20180101-5.1
Patchnames:
openSUSE-2018-106
SUSE Package Hub 12
  • libre2-0 >= 20180101-5.1
  • re2-devel >= 20180101-5.1
Patchnames:
openSUSE-2018-106
openSUSE Leap 15.0
  • chromium >= 66.0.3359.170-lp150.1.1
Patchnames:
openSUSE Leap 15.0 GA chromium-66.0.3359.170-lp150.1.1
openSUSE Leap 15.2
  • chromium >= 83.0.4103.97-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA chromium-83.0.4103.97-lp152.1.1
openSUSE Leap 15.3
  • chromium >= 90.0.4430.212-bp153.1.1
Patchnames:
openSUSE Leap 15.3 GA chromium-90.0.4430.212-bp153.1.1
openSUSE Leap 15.4
  • chromium >= 101.0.4951.64-bp154.1.2
Patchnames:
openSUSE Leap 15.4 GA chromium-101.0.4951.64-bp154.1.2
openSUSE Tumbleweed
  • chromedriver >= 93.0.4577.82-1.1
  • chromium >= 93.0.4577.82-1.1
  • ungoogled-chromium >= 113.0.5672.92-1.1
  • ungoogled-chromium-chromedriver >= 113.0.5672.92-1.1
Patchnames:
openSUSE Tumbleweed GA chromedriver-93.0.4577.82-1.1
openSUSE Tumbleweed GA ungoogled-chromium-113.0.5672.92-1.1


SUSE Timeline for this CVE

CVE page created: Thu Jan 25 11:00:16 2018
CVE page last modified: Fri Dec 8 17:16:48 2023