8.8
HIGH
CVE-2024-7964
Google Chrome Use-After-Free Password Vulnerability
Description

Use after free in Passwords in Google Chrome on Android prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

INFO

Published Date :

Aug. 21, 2024, 9:15 p.m.

Last Modified :

Aug. 27, 2024, 1:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-7964 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
2 Google chrome
1 Microsoft edge_chromium
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7964.

URL Resource
https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop_21.html Release Notes Vendor Advisory
https://issues.chromium.org/issues/358296941 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7964 vulnerability anywhere in the article.

  • Cybersecurity News
Urgent Chrome Update: Active Zero-Day Exploit Detected (CVE-2024-7971)

Google has released an urgent Chrome update (version 128.0.6613.84/85) in response to an actively exploited zero-day vulnerability (CVE-2024-7971). This vulnerability, categorized as a type confusion ... Read more

Published Date: Aug 22, 2024 (3 weeks, 4 days ago)

The following table lists the changes that have been made to the CVE-2024-7964 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 27, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-416
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Aug. 22, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop_21.html No Types Assigned https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop_21.html Release Notes, Vendor Advisory
    Changed Reference Type https://issues.chromium.org/issues/358296941 No Types Assigned https://issues.chromium.org/issues/358296941 Permissions Required
    Added CWE NIST CWE-416
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 128.0.6613.84 OR cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 21, 2024

    Action Type Old Value New Value
    Added Description Use after free in Passwords in Google Chrome on Android prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
    Added Reference Chrome https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop_21.html [No types assigned]
    Added Reference Chrome https://issues.chromium.org/issues/358296941 [No types assigned]
    Added CWE Chrome CWE-416
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7964 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-7964 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability