Use after free in WebAudio in Google Chrome prior to 128.0.6613.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
History

Wed, 04 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Google
Google chrome
CPEs cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
Vendors & Products Google
Google chrome
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}

cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}


Wed, 04 Sep 2024 09:30:00 +0000

Type Values Removed Values Added
Title chromium-browser: Use after free in WebAudio
References
Metrics threat_severity

None

cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H'}

threat_severity

Important


Tue, 03 Sep 2024 23:00:00 +0000

Type Values Removed Values Added
Description Use after free in WebAudio in Google Chrome prior to 128.0.6613.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Weaknesses CWE-416
References

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2024-09-03T22:40:26.146Z

Updated: 2024-09-05T03:55:51.737Z

Reserved: 2024-08-30T20:20:57.357Z

Link: CVE-2024-8362

cve-icon Vulnrichment

Updated: 2024-09-04T13:55:19.462Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-03T23:15:23.933

Modified: 2024-09-04T14:35:16.777

Link: CVE-2024-8362

cve-icon Redhat

Severity : Important

Publid Date: 2024-09-03T23:15:23Z

Links: CVE-2024-8362 - Bugzilla