logo

CVE-2024-4761 - Google Chromium V8 Out-of-Bounds Memory Write Vulnerability

CVE-2024-4761

Google | Chromium Visuals

  • Date Added:
  • 2024-05-16
  • Due Date:
  • 2024-06-06
Vulnerability Name

Google Chromium V8 Out-of-Bounds Memory Write Vulnerability

Description

Google Chromium V8 Engine contains an unspecified out-of-bounds memory write vulnerability via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Known To Be Used in Ransomware Campaigns?

Unknown

Action

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Additional Notes
https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_13.html; https://nvd.nist.gov/vuln/detail/CVE-2024-4761