Search for vulnerabilities
Vulnerability details: VCID-byhu-8fub-aaar
Vulnerability ID VCID-byhu-8fub-aaar
Aliases CVE-2024-0808
Summary Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00110 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.01456 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.01456 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.01456 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.01456 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.01456 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.01456 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.01456 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.01456 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.01456 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.01456 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.01456 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.01456 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.01456 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
epss 0.02554 https://api.first.org/data/v1/epss?cve=CVE-2024-0808
cvssv3.1 9.8 https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html
ssvc Track https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html
cvssv3.1 9.8 https://crbug.com/1504936
ssvc Track https://crbug.com/1504936
cvssv3.1 9.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMI6GXFONZV6HE3BPZO3AP6GUVQLG4JQ/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMI6GXFONZV6HE3BPZO3AP6GUVQLG4JQ/
cvssv3.1 9.8 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXDSGAFQD4BDB4IB2O4ZUSHC3JCVQEKC/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXDSGAFQD4BDB4IB2O4ZUSHC3JCVQEKC/
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2024-0808
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2024-0808
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-05-09T23:34:13Z/ Found at https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://crbug.com/1504936
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-05-09T23:34:13Z/ Found at https://crbug.com/1504936
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMI6GXFONZV6HE3BPZO3AP6GUVQLG4JQ/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-05-09T23:34:13Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMI6GXFONZV6HE3BPZO3AP6GUVQLG4JQ/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXDSGAFQD4BDB4IB2O4ZUSHC3JCVQEKC/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2025-05-09T23:34:13Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXDSGAFQD4BDB4IB2O4ZUSHC3JCVQEKC/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-0808
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-0808
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.37151
EPSS Score 0.00085
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-01-24T07:53:48.225978+00:00 Debian Importer Import https://security-tracker.debian.org/tracker/data/json 34.0.0rc2