Google Chrome CVE-2018-6155 Use After Free Vulnerability

description-logoDescription

Incorrect handling of frames in the VP8 parser in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.

affected-products-logoAffected Applications

Google Chrome

CVE References

CVE-2018-6155