8.8
HIGH
CVE-2024-5842
Google Chrome Browser UI Use After Free Vulnerability
Description

Use after free in Browser UI in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)

INFO

Published Date :

June 11, 2024, 9:15 p.m.

Last Modified :

July 3, 2024, 2:09 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-5842 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Google chrome
1 Microsoft edge_chromium
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-5842.

URL Resource
https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html Third Party Advisory
https://issues.chromium.org/issues/40062622 Permissions Required
https://lists.fedoraproject.org/archives/list/[email protected]/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/ Third Party Advisory
https://lists.fedoraproject.org/archives/list/[email protected]/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5842 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-5842 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-416
    Added CVSS V3.1 CISA-ADP AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jun. 20, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html Third Party Advisory
    Changed Reference Type https://issues.chromium.org/issues/40062622 No Types Assigned https://issues.chromium.org/issues/40062622 Permissions Required
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/ Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 126.0.6478.54
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 14, 2024

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/MPU7AB53QQVNTBPGRMJRY5SXJNYWW3FX/ [No types assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2024

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/ [No types assigned]
  • CVE Received by [email protected]

    Jun. 11, 2024

    Action Type Old Value New Value
    Added Description Use after free in Browser UI in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)
    Added Reference Chrome https://chromereleases.googleblog.com/2024/06/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://issues.chromium.org/issues/40062622 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-5842 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-5842 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability