msrc.microsoft.com Open in urlscan Pro
2620:1ec:29:1::43  Public Scan

URL: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5838
Submission: On June 18 via api from IN — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

You need to enable JavaScript to run this app.
Skip to main contentMicrosoft
MSRC
Security Updates
Acknowledgements

Feedback and Support

Sign in to your account
Sign in


We use optional cookies to improve your experience on our websites, such as
through social media connections, and to display personalized advertising based
on your online activity. If you reject optional cookies, only cookies necessary
to provide you the services will be used. You may change your selection by
clicking “Manage Cookies” at the bottom of the page. Privacy Statement
Third-Party Cookies

Accept Reject Manage cookies
 1. MSRC
    MSRC
    
 2. Customer Guidance
    Customer Guidance
    
 3. Security Update Guide
    Security Update Guide
    
 4. Vulnerabilities
    Vulnerabilities
    
 5. CVE 2024 5838
    CVE 2024 5838


CHROMIUM: CVE-2024-5838 TYPE CONFUSION IN V8 NEW

On this page
CVE-2024-5838
Subscribe
RSS
PowerShell
API
Security Vulnerability

Released: Jun 13, 2024

Assigning CNA:
Chrome

CVE-2024-5838 


EXECUTIVE SUMMARY

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests
Chromium, which addresses this vulnerability. Please see Google Chrome Releases
for more information.


FAQ

Why is this Chrome CVE included in the Security Update Guide?

The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS)
which is consumed by Microsoft Edge (Chromium-based). It is being documented in
the Security Update Guide to announce that the latest version of Microsoft Edge
(Chromium-based) is no longer vulnerable.

How can I see the version of the browser?

 1. In your Microsoft Edge browser, click on the 3 dots (...) on the very
    right-hand side of the window
 2. Click on Help and Feedback
 3. Click on About Microsoft Edge

Microsoft Edge Channel Microsoft Edge Version Date Released Based on Chromium
Version Stable 126.0.2592.56 6/13/2024 126.0.6478.57 Extended Stable
126.0.2592.56 6/13/2024 126.0.6478.57


ACKNOWLEDGEMENTS


Microsoft recognizes the efforts of those in the security community who help us
protect customers through coordinated vulnerability disclosure. See
Acknowledgements for more information.


SECURITY UPDATES

To determine the support lifecycle for your software, see the Microsoft Support
Lifecycle.
Updates CVSS
Release date Descending
Edit columns
Download
Filters
Release date

Product

Platform

Impact

Max Severity

Article

Download

Build Number

Jun 13, 2024
Microsoft Edge (Chromium-based)
-
-
-
 * Release Notes 

 * Security Update

 * 126.0.2592.56


All results loaded
Loaded all 1 rows


DISCLAIMER

The information provided in the Microsoft Knowledge Base is provided "as is"
without warranty of any kind. Microsoft disclaims all warranties, either express
or implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall Microsoft Corporation or its suppliers be
liable for any damages whatsoever including direct, indirect, incidental,
consequential, loss of business profits or special damages, even if Microsoft
Corporation or its suppliers have been advised of the possibility of such
damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply.


REVISIONS

version

revisionDate

description

1.0
Jun 13, 2024

Information published.


How satisfied are you with the MSRC Security Update Guide?
Rating

Broken

Bad

Below average

Average

Great!
