6.5
MEDIUM
CVE-2024-2884
Google Chrome V8 Out-of-Bounds Read Vulnerability
Description

Out of bounds read in V8 in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)

INFO

Published Date :

July 16, 2024, 11:15 p.m.

Last Modified :

July 19, 2024, 1:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-2884 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-2884.

URL Resource
https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html Vendor Advisory
https://issues.chromium.org/issues/41491373 Exploit Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2024-2884 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 19, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html No Types Assigned https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html Vendor Advisory
    Changed Reference Type https://issues.chromium.org/issues/41491373 No Types Assigned https://issues.chromium.org/issues/41491373 Exploit, Issue Tracking
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 121.0.6167.139
  • CVE Received by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Added Description Out of bounds read in V8 in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)
    Added Reference Chrome https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_30.html [No types assigned]
    Added Reference Chrome https://issues.chromium.org/issues/41491373 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-2884 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-2884 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability