Use after free in Dawn in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
History

Wed, 07 Aug 2024 09:15:00 +0000

Type Values Removed Values Added
Title chromium-browser: Use after free in Dawn
References
Metrics threat_severity

None

threat_severity

Important


Tue, 06 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Google
Google chrome
CPEs cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
Vendors & Products Google
Google chrome
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2024-08-06T15:37:22.845Z

Updated: 2024-08-06T20:04:48.552Z

Reserved: 2024-07-22T23:32:38.552Z

Link: CVE-2024-6991

cve-icon Vulnrichment

Updated: 2024-08-06T20:04:36.660Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-06T16:15:50.037

Modified: 2024-08-07T22:09:36.353

Link: CVE-2024-6991

cve-icon Redhat

Severity : Important

Publid Date: 2024-07-23T00:00:00Z

Links: CVE-2024-6991 - Bugzilla