CVE-2024-6989

Use after free in Loader in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

07 Aug 2024, 22:10

Type Values Removed Values Added
First Time Google
Google chrome
References () https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html - () https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html - Release Notes
References () https://issues.chromium.org/issues/349342289 - () https://issues.chromium.org/issues/349342289 - Issue Tracking, Permissions Required
CPE cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

07 Aug 2024, 20:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
Summary
  • (es) Use after free en Loader en Google Chrome anterior a 127.0.6533.72 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta)

06 Aug 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-06 16:15

Updated : 2024-08-07 22:10


NVD link : CVE-2024-6989

Mitre link : CVE-2024-6989

CVE.ORG link : CVE-2024-6989


JSON object : View

Products Affected

google

  • chrome
CWE
CWE-416

Use After Free