CVE-2023-2931

Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

31 Jan 2024, 17:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202401-34 -

25 Nov 2023, 11:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202311-11 -

04 Jun 2023, 04:15

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5418 -

02 Jun 2023, 03:09

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html - (MISC) https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html - Release Notes, Vendor Advisory
References (MISC) https://crbug.com/1444238 - (MISC) https://crbug.com/1444238 - Permissions Required
CWE CWE-416
First Time Google chrome
Google
CPE cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

30 May 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-30 22:15

Updated : 2024-01-31 17:15


NVD link : CVE-2023-2931

Mitre link : CVE-2023-2931

CVE.ORG link : CVE-2023-2931


JSON object : View

Products Affected

google

  • chrome
CWE
CWE-416

Use After Free