Lucene search

K
cveChromeCVE-2024-5847
HistoryJun 11, 2024 - 9:15 p.m.

CVE-2024-5847

2024-06-1121:15:55
CWE-416
Chrome
web.nvd.nist.gov
50
10
pdfium
use after free
vulnerability
google chrome
heap corruption
crafted pdf file
remote attacker
exploit
heap corruption
chromium
security severity
medium

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

22.0%

Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)

Affected configurations

Nvd
Vulners
Vulnrichment
Node
googlechromeRange<126.0.6478.54
Node
fedoraprojectfedoraMatch39
OR
fedoraprojectfedoraMatch40
VendorProductVersionCPE
googlechrome*cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
fedoraprojectfedora39cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
fedoraprojectfedora40cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Google",
    "product": "Chrome",
    "versions": [
      {
        "version": "126.0.6478.54",
        "status": "affected",
        "lessThan": "126.0.6478.54",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

22.0%