Search for vulnerabilities
Vulnerability details: VCID-3ztw-e1kp-aaaq
Vulnerability ID VCID-3ztw-e1kp-aaaq
Aliases CVE-2018-17466
Summary Incorrect texture handling in Angle in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-17466.html
rhas Critical https://access.redhat.com/errata/RHSA-2018:3831
rhas Critical https://access.redhat.com/errata/RHSA-2018:3833
rhas Important https://access.redhat.com/errata/RHSA-2019:0159
rhas Important https://access.redhat.com/errata/RHSA-2019:0160
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-17466.json
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0069 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.00898 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.00898 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.00898 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.00898 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.00898 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.00898 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.00898 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01302 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01302 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01302 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01302 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01302 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01302 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01302 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01302 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.01894 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
epss 0.0201 https://api.first.org/data/v1/epss?cve=CVE-2018-17466
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1640102
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12405
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17462
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17463
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17464
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17465
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17466
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17467
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17468
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17469
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17470
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17471
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17472
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17473
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17474
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17475
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17476
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17477
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18492
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18493
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18494
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18498
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20071
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5179
cvssv3 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2018-17466
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2018-17466
archlinux Critical https://security.archlinux.org/AVG-781
archlinux Critical https://security.archlinux.org/AVG-833
generic_textual Low https://ubuntu.com/security/notices/USN-3844-1
generic_textual Low https://ubuntu.com/security/notices/USN-3868-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-29
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2018-29/#CVE-2018-17466
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-30
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-31
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2018-31/#CVE-2018-17466
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-17466.html
https://access.redhat.com/errata/RHSA-2018:3004
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-17466.json
https://api.first.org/data/v1/epss?cve=CVE-2018-17466
https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html
https://crbug.com/880906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17467
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17473
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17474
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20071
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5179
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html
https://security.gentoo.org/glsa/201811-10
https://ubuntu.com/security/notices/USN-3844-1
https://ubuntu.com/security/notices/USN-3868-1
https://usn.ubuntu.com/3844-1/
https://usn.ubuntu.com/3868-1/
https://www.debian.org/security/2018/dsa-4330
https://www.debian.org/security/2018/dsa-4354
https://www.debian.org/security/2019/dsa-4362
https://www.mozilla.org/en-US/security/advisories/mfsa2018-29/#CVE-2018-17466
https://www.mozilla.org/en-US/security/advisories/mfsa2018-31/#CVE-2018-17466
http://www.securityfocus.com/bid/105666
http://www.securityfocus.com/bid/106168
1640102 https://bugzilla.redhat.com/show_bug.cgi?id=1640102
ASA-201810-12 https://security.archlinux.org/ASA-201810-12
ASA-201812-9 https://security.archlinux.org/ASA-201812-9
AVG-781 https://security.archlinux.org/AVG-781
AVG-833 https://security.archlinux.org/AVG-833
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2018-17466 https://nvd.nist.gov/vuln/detail/CVE-2018-17466
mfsa2018-29 https://www.mozilla.org/en-US/security/advisories/mfsa2018-29
mfsa2018-30 https://www.mozilla.org/en-US/security/advisories/mfsa2018-30
mfsa2018-31 https://www.mozilla.org/en-US/security/advisories/mfsa2018-31
RHSA-2018:3831 https://access.redhat.com/errata/RHSA-2018:3831
RHSA-2018:3833 https://access.redhat.com/errata/RHSA-2018:3833
RHSA-2019:0159 https://access.redhat.com/errata/RHSA-2019:0159
RHSA-2019:0160 https://access.redhat.com/errata/RHSA-2019:0160
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-17466.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-17466
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-17466
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.69471
EPSS Score 0.0069
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.