CVE-2023-4429

Use after free in Loader in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

History

31 Jan 2024, 17:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202401-34 -

30 Oct 2023, 19:41

Type Values Removed Values Added
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/ - Mailing List
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/ - Mailing List
References (MISC) https://www.debian.org/security/2023/dsa-5483 - (MISC) https://www.debian.org/security/2023/dsa-5483 - Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/ - Mailing List
First Time Fedoraproject
Fedoraproject fedora
Debian debian Linux
Debian
CPE cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

21 Sep 2023, 03:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/ -

18 Sep 2023, 04:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/ -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/27NR3KG553CG6LGPMP6SHWEVHTYPL6RC/ -

26 Aug 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5483 -

25 Aug 2023, 13:18

Type Values Removed Values Added
References (MISC) https://crbug.com/1469754 - (MISC) https://crbug.com/1469754 - Permissions Required
References (MISC) https://chromereleases.googleblog.com/2023/08/chrome-desktop-stable-update.html - (MISC) https://chromereleases.googleblog.com/2023/08/chrome-desktop-stable-update.html - Release Notes, Vendor Advisory
CPE cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CWE CWE-416
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Google
Google chrome

23 Aug 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-23 00:15

Updated : 2024-01-31 17:15


NVD link : CVE-2023-4429

Mitre link : CVE-2023-4429

CVE.ORG link : CVE-2023-4429


JSON object : View

Products Affected

debian

  • debian_linux

google

  • chrome

fedoraproject

  • fedora
CWE
CWE-416

Use After Free