google chrome CVE-2024-0519 is a vulnerability in Google Chrome
Published on January 16, 2024

Out of bounds memory access in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

NVD

Known Exploited Vulnerability

This Google Chromium V8 Out-of-Bounds Memory Access Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Google Chromium V8 contains an out-of-bounds memory access vulnerability. Specific impacts from exploitation are not available at this time.

The following remediation steps are recommended / required by February 7, 2024: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2024-0519 can be exploited with network access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Memory Corruption Vulnerability?

The software writes data past the end, or before the beginning, of the intended buffer. Typically, this can result in corruption of data, a crash, or code execution. The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. A subsequent write operation then produces undefined or unexpected results.

CVE-2024-0519 has been classified to as a Memory Corruption vulnerability or weakness.


Products Associated with CVE-2024-0519

You can be notified by stack.watch whenever vulnerabilities like CVE-2024-0519 are published in these products:

 

What versions of Chrome are vulnerable to CVE-2024-0519?