8.8
HIGH
CVE-2024-2625
Google Chrome V8 Object Corruption Vulnerability
Description

Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)

INFO

Published Date :

March 20, 2024, 5:15 p.m.

Last Modified :

Aug. 28, 2024, 3:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-2625 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-2625 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Google chrome
1 Microsoft edge_chromium

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

Writeups collection for v8 js engine

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 1, 2024, 6:55 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-2625 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-2625 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 28, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 01, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html No Types Assigned https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html Vendor Advisory
    Changed Reference Type https://issues.chromium.org/issues/327740539 No Types Assigned https://issues.chromium.org/issues/327740539 Permissions Required
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/ Mailing List
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 123.0.6312.58
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 25, 2024

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/6JINDYFB3MPH43ECTI72BV63K4RXSG22/ [No types assigned]
  • CVE Modified by [email protected]

    Mar. 23, 2024

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/AQVVW4FLQDIJ2UABGXK2SMS5AUGT54FM/ [No types assigned]
  • CVE Modified by [email protected]

    Mar. 22, 2024

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/ [No types assigned]
  • CVE Received by [email protected]

    Mar. 20, 2024

    Action Type Old Value New Value
    Added Description Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)
    Added Reference Chrome https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_19.html [No types assigned]
    Added Reference Chrome https://issues.chromium.org/issues/327740539 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-2625 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-2625 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability