google chrome CVE-2023-7024 vulnerability in Google and Other Products
Published on December 21, 2023

product logo product logo product logo
Heap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.129 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Vendor Advisory NVD

Known Exploited Vulnerability

This Google Chromium WebRTC Heap Buffer Overflow Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Google Chromium WebRTC, an open-source project providing web browsers with real-time communication, contains a heap buffer overflow vulnerability that allows an attacker to cause crashes or code execution. This vulnerability could impact web browsers using WebRTC, including but not limited to Google Chrome.

The following remediation steps are recommended / required by January 23, 2024: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2023-7024 is exploitable with network access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Memory Corruption Vulnerability?

The software writes data past the end, or before the beginning, of the intended buffer. Typically, this can result in corruption of data, a crash, or code execution. The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. A subsequent write operation then produces undefined or unexpected results.

CVE-2023-7024 has been classified to as a Memory Corruption vulnerability or weakness.


Products Associated with CVE-2023-7024

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-7024 are published in these products:

 
 
 

What versions are vulnerable to CVE-2023-7024?