CVE-2024-3170

Use after free in WebRTC in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

18 Jul 2024, 15:04

Type Values Removed Values Added
CWE CWE-416
References () https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html - () https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html - Release Notes
References () https://issues.chromium.org/issues/41488824 - () https://issues.chromium.org/issues/41488824 - Exploit, Issue Tracking
CPE cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
First Time Google chrome
Google
Summary
  • (es) El Use After Free en WebRTC en Google Chrome anterior a 121.0.6167.85 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta)
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

16 Jul 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-16 23:15

Updated : 2024-08-01 13:56


NVD link : CVE-2024-3170

Mitre link : CVE-2024-3170

CVE.ORG link : CVE-2024-3170


JSON object : View

Products Affected

google

  • chrome
CWE
CWE-416

Use After Free