8.8
HIGH
CVE-2024-7532
Google Chrome ANGLE Heap Corruption Crafted HTML Page
Description

Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

INFO

Published Date :

Aug. 6, 2024, 9:16 p.m.

Last Modified :

Aug. 12, 2024, 6:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-7532 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
1 Microsoft edge_chromium
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7532.

URL Resource
https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html Release Notes
https://issues.chromium.org/issues/350528343 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7532 vulnerability anywhere in the article.

  • Cybersecurity News
New Snake Keylogger Variant Slithers Into Phishing Campaigns

Fortinet’s FortiGuard Labs has unearthed a new variant of the notorious Snake Keylogger, delivered through a malicious Excel document in a phishing campaign. This keylogger, also known as “404 Keylogg ... Read more

Published Date: Aug 30, 2024 (2 weeks, 6 days ago)
  • Cybersecurity News
Fake Palo Alto Tool Delivers Sophisticated Malware in Middle East Cyberattack

Infection chain of an attack | Image: TrendMicroTrend Micro researchers have identified a sophisticated malware campaign specifically targeting organizations in the Middle East. This campaign leverage ... Read more

Published Date: Aug 29, 2024 (2 weeks, 6 days ago)
  • Cybersecurity News
Cryptojacking Campaign Exploits Atlassian Confluence CVE-2023-22527 Vulnerability

Attack chain used in the second attack vectorTrend Micro researchers have uncovered a widespread cryptojacking campaign leveraging a critical vulnerability (CVE-2023-22527) in the Atlassian Confluence ... Read more

Published Date: Aug 28, 2024 (3 weeks ago)
  • Cybersecurity News
Centreon Issues Critical Security Update: SQL Injection Vulnerabilities Threaten IT Monitoring

Centreon, a widely-used open-source monitoring solution, has issued a critical security bulletin addressing multiple SQL injection vulnerabilities in its Centreon Web interface. These vulnerabilities, ... Read more

Published Date: Aug 27, 2024 (3 weeks, 2 days ago)
  • Cybersecurity News
CVE-2024-28000 (CVSS 9.8): Active Exploitation of Litespeed Cache Vulnerability, 5 Million WordPress Sites at Risk of Complete Takeover

A critical security vulnerability (CVE-2024-28000, CVSS 9.8) in the widely-used Litespeed Cache plugin for WordPress has been disclosed, leaving over 5 million websites at risk of complete takeover. T ... Read more

Published Date: Aug 21, 2024 (4 weeks ago)
  • TheCyberThrone
Palo Alto Networks Fixes Several Vulnerabilities

Palo Alto Networks released four security advisories that address a total of 34 vulnerabilities across various products. The vulnerabilities impact a range of Palo Alto products, notably PAN-OS and Gl ... Read more

Published Date: Aug 16, 2024 (1 month ago)
  • Cybersecurity News
CISA Warns of Active Exploitation in SolarWinds Web Help Desk Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned of a critical security vulnerability affecting SolarWinds Web Help Desk (WHD), a widely used IT help desk software. This vulnera ... Read more

Published Date: Aug 16, 2024 (1 month ago)
  • security.nl
Google dicht weer kritiek Chrome-lek dat aanvaller code laat uitvoeren

Google heeft een week na de vorige update weer een kritieke kwetsbaarheid in Chrome verholpen waardoor een aanvaller willekeurige code op systemen kan uitvoeren en die in de ergste gevallen kan overne ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)
  • Cyber Security News
Chrome Security Vulnerability Let Attackers Execute Malicious Code

Google has released a critical security update for its Chrome browser, addressing multiple high-severity vulnerabilities that could allow attackers to execute malicious code on users’ systems. The upd ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)
  • Cybersecurity News
CVE-2024-37287 (CVSS 9.9): Urgent Kibana Patch for Severe Security Vulnerability

The Elastic Team has announced a critical security update for Kibana, their popular open-source data visualization and exploration tool. This update addresses a severe vulnerability, CVE-2024-37287, w ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)
  • Cybersecurity News
Google Chrome Update Fixes Critical Code Execution Vulnerability (CVE-2024-7532)

Google has released a critical security update for its Chrome web browser on the Stable channel, addressing five vulnerabilities, one of which is rated as critical. The update, versions 127.0.6533.99/ ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2024-7532 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html Release Notes
    Changed Reference Type https://issues.chromium.org/issues/350528343 No Types Assigned https://issues.chromium.org/issues/350528343 Permissions Required
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 127.0.6533.99
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 07, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-787
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE Received by [email protected]

    Aug. 06, 2024

    Action Type Old Value New Value
    Added Description Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
    Added Reference Chrome https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome https://issues.chromium.org/issues/350528343 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7532 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-7532 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability