CVE-2023-5858

Inappropriate implementation in WebApp Provider in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

History

31 Jan 2024, 17:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202401-34 -

26 Jan 2024, 18:50

Type Values Removed Values Added
References () https://security.gentoo.org/glsa/202312-07 - () https://security.gentoo.org/glsa/202312-07 - Third Party Advisory

22 Dec 2023, 13:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202312-07 -

13 Dec 2023, 21:35

Type Values Removed Values Added
References () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/ - () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/ - Mailing List
References () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/ - () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/ - Mailing List
References () https://security.gentoo.org/glsa/202311-11 - () https://security.gentoo.org/glsa/202311-11 - Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

25 Nov 2023, 11:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202311-11 -

14 Nov 2023, 03:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/ -

08 Nov 2023, 19:50

Type Values Removed Values Added
CWE CWE-346
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/ - Mailing List
References (MISC) https://crbug.com/1457704 - (MISC) https://crbug.com/1457704 - Permissions Required
References (MISC) https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_31.html - (MISC) https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_31.html - Release Notes, Vendor Advisory
References (MISC) https://www.debian.org/security/2023/dsa-5546 - (MISC) https://www.debian.org/security/2023/dsa-5546 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
First Time Fedoraproject
Google
Fedoraproject fedora
Debian
Debian debian Linux
Google chrome
CPE cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

03 Nov 2023, 22:15

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5546 -

01 Nov 2023, 18:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-01 18:15

Updated : 2024-01-31 17:15


NVD link : CVE-2023-5858

Mitre link : CVE-2023-5858

CVE.ORG link : CVE-2023-5858


JSON object : View

Products Affected

fedoraproject

  • fedora

debian

  • debian_linux

google

  • chrome
CWE
CWE-346

Origin Validation Error