CVE-2023-6510

Use after free in Media Capture in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

15 Feb 2024, 20:50

Type Values Removed Values Added
References () https://security.gentoo.org/glsa/202401-34 - () https://security.gentoo.org/glsa/202401-34 - Third Party Advisory

31 Jan 2024, 17:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202401-34 -

11 Dec 2023, 19:16

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Google
Debian
Fedoraproject
Debian debian Linux
Google chrome
Fedoraproject fedora
CWE CWE-416
References () https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html - () https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html - Release Notes, Vendor Advisory
References () https://crbug.com/1480152 - () https://crbug.com/1480152 - Permissions Required
References () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMHY76AWPA46MAFXPWDGJX6FEGXZVR5Z/ - () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMHY76AWPA46MAFXPWDGJX6FEGXZVR5Z/ - Mailing List, Third Party Advisory
References () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RI3UHCTFH6KWAJGDZ2TOLT6VHKW53WCC/ - () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RI3UHCTFH6KWAJGDZ2TOLT6VHKW53WCC/ - Mailing List, Third Party Advisory
References () https://www.debian.org/security/2023/dsa-5573 - () https://www.debian.org/security/2023/dsa-5573 - Third Party Advisory

09 Dec 2023, 22:15

Type Values Removed Values Added
References
  • () https://www.debian.org/security/2023/dsa-5573 -

09 Dec 2023, 04:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RI3UHCTFH6KWAJGDZ2TOLT6VHKW53WCC/ -

08 Dec 2023, 03:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMHY76AWPA46MAFXPWDGJX6FEGXZVR5Z/ -

06 Dec 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-06 02:15

Updated : 2024-02-15 20:50


NVD link : CVE-2023-6510

Mitre link : CVE-2023-6510

CVE.ORG link : CVE-2023-6510


JSON object : View

Products Affected

debian

  • debian_linux

google

  • chrome

fedoraproject

  • fedora
CWE
CWE-416

Use After Free