8.8
HIGH
CVE-2024-7255
Google Chrome WebTransport Out-of-Bounds Read Vulnerability
Description

Out of bounds read in WebTransport in Google Chrome prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)

INFO

Published Date :

Aug. 1, 2024, 6:15 p.m.

Last Modified :

Aug. 16, 2024, 3:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-7255 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
1 Microsoft edge_chromium
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7255.

URL Resource
https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_30.html Vendor Advisory
https://issues.chromium.org/issues/352872238 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7255 vulnerability anywhere in the article.

  • TheCyberThrone
TheCyberThrone Security Week In Review – August 03, 2024

Welcome to TheCyberThrone cybersecurity week in review will be posted covering the important security happenings. This review is for the week ending Saturday, August 03, 2024.MOVEit fixes High Severit ... Read more

Published Date: Aug 04, 2024 (1 month, 2 weeks ago)
  • Cyber Security News
Microsoft Edge Vulnerability Let Attackers Execute Arbitrary Code

Microsoft has released a critical security update for its Edge browser to address multiple vulnerabilities, including a severe validation flaw that could allow attackers to execute arbitrary code on a ... Read more

Published Date: Aug 02, 2024 (1 month, 2 weeks ago)
  • TheCyberThrone
Google fixes critical vulnerability CVE-2024-6990 in Chrome

Google has released the latest security update for its Chrome browser, addressing several critical vulnerabilities.The latest advisory includes three significant security fixes, two classified as high ... Read more

Published Date: Jul 31, 2024 (1 month, 2 weeks ago)
  • Cyber Security News
Google Patched Critical Chrome Vulnerability Leads to Browser Crash

Google has rolled out a critical security update for its Chrome browser, addressing a severe flaw that could lead to browser crashes. The update, now available on the Stable channel, brings Chrome to ... Read more

Published Date: Jul 31, 2024 (1 month, 2 weeks ago)

The following table lists the changes that have been made to the CVE-2024-7255 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_30.html No Types Assigned https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_30.html Vendor Advisory
    Changed Reference Type https://issues.chromium.org/issues/352872238 No Types Assigned https://issues.chromium.org/issues/352872238 Permissions Required
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 127.0.6533.88
  • CVE Received by [email protected]

    Aug. 01, 2024

    Action Type Old Value New Value
    Added Description Out of bounds read in WebTransport in Google Chrome prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
    Added Reference Chrome https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_30.html [No types assigned]
    Added Reference Chrome https://issues.chromium.org/issues/352872238 [No types assigned]
    Added CWE Chrome CWE-125
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7255 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-7255 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability