Search for vulnerabilities
Vulnerability details: VCID-8388-1mjy-aaap
Vulnerability ID VCID-8388-1mjy-aaap
Aliases CVE-2018-6141
Summary Insufficient validation of an image filter in Skia in Google Chrome prior to 67.0.3396.62 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory read via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-6141.html
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-6141.json
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01225 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.01815 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
epss 0.02937 https://api.first.org/data/v1/epss?cve=CVE-2018-6141
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1584052
generic_textual Medium https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6118
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6120
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6121
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6122
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6123
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6124
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6125
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6126
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6127
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6129
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6130
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6131
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6132
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6133
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6134
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6135
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6136
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6137
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6138
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6139
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6140
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6141
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6142
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6143
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6144
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6145
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6147
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6148
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6149
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2018-6141
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2018-6141
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-6141.html
https://access.redhat.com/errata/RHSA-2018:1815
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-6141.json
https://api.first.org/data/v1/epss?cve=CVE-2018-6141
https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html
https://crbug.com/796107
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6118
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6120
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6123
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6130
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6132
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6134
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6135
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6136
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6141
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6148
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6149
https://www.debian.org/security/2018/dsa-4237
http://www.securityfocus.com/bid/104309
http://www.securitytracker.com/id/1041014
1584052 https://bugzilla.redhat.com/show_bug.cgi?id=1584052
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
CVE-2018-6141 https://nvd.nist.gov/vuln/detail/CVE-2018-6141
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-6141.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-6141
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-6141
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.77286
EPSS Score 0.01225
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.