Search for vulnerabilities
Vulnerability details: VCID-ds16-zqxt-87d7
Vulnerability ID VCID-ds16-zqxt-87d7
Aliases CVE-2024-4058
Summary Type confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
Status Published
Exploitability 0.5
Weighted Severity 8.1
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.04115 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.04115 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.04115 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.04856 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.04856 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.04856 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.04983 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.04983 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.0526 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.0582 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.0582 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.0582 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.0582 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.0582 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.0582 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.0582 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.0582 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.0582 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.0582 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.0582 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
epss 0.0582 https://api.first.org/data/v1/epss?cve=CVE-2024-4058
cvssv3.1 9 https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_24.html
ssvc Track https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_24.html
cvssv3.1 9 https://issues.chromium.org/issues/332546345
ssvc Track https://issues.chromium.org/issues/332546345
cvssv3.1 9 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UOC3HLIZCGMIJLJ6LME5UWUUIFLXEGRN/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UOC3HLIZCGMIJLJ6LME5UWUUIFLXEGRN/
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2024-4058
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_24.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-05-01T15:03:12Z/ Found at https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_24.html
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H Found at https://issues.chromium.org/issues/332546345
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-05-01T15:03:12Z/ Found at https://issues.chromium.org/issues/332546345
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UOC3HLIZCGMIJLJ6LME5UWUUIFLXEGRN/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-05-01T15:03:12Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UOC3HLIZCGMIJLJ6LME5UWUUIFLXEGRN/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-4058
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.88172
EPSS Score 0.04115
Published At Sept. 21, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:29:37.560748+00:00 Alpine Linux Importer Import https://secdb.alpinelinux.org/v3.20/community.json 37.0.0