Use after free in User Education in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
History

Tue, 06 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Google
Google chrome
CPEs cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
Vendors & Products Google
Google chrome
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2024-08-06T15:37:25.110Z

Updated: 2024-08-06T17:38:50.114Z

Reserved: 2024-07-22T23:32:39.942Z

Link: CVE-2024-6998

cve-icon Vulnrichment

Updated: 2024-08-06T17:37:25.033Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-06T16:15:50.427

Modified: 2024-08-07T19:52:06.273

Link: CVE-2024-6998

cve-icon Redhat

No data.