CVE-2024-43587

Oct. 18, 2024, 4:54 p.m.

CVSS Score

8.1 / 10

Products Impacted

Vendor Product Versions
microsoft
  • edge_chromium
  • *

Description

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

Weaknesses

CWE-122
Heap-based Buffer Overflow

A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

CWE ID: 122
CWE-1222
Insufficient Granularity of Address Regions Protected by Register Locks

The product defines a large address region protected from modification by the same register lock control bit. This results in a conflict between the functional requirement that some addresses need to be writable by software during operation and the security requirement that the system configuration lock bit must be set during the boot process.

CWE ID: 1222

Date

Published: Oct. 17, 2024, 11:15 p.m.

Last Modified: Oct. 18, 2024, 4:54 p.m.

Status : Analyzed

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

secure@microsoft.com

CPEs

Type Vendor Product Version Update Edition Language Software Edition Target Software Target Hardware Other Information
a microsoft edge_chromium / / / / / / / /

CVSS Data

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score
8.1
Exploitability Score
2.2
Impact Score
5.9
Base Severity
HIGH
CVSS Vector String

The CVSS vector string provides an in-depth view of the vulnerability metrics.

View Vector String

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

References