CVE-2023-6705

Use after free in WebRTC in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

History

31 Jan 2024, 17:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202401-34 -

16 Dec 2023, 02:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6NWZ23ZJ62XKWVNGHSIZQYILVJWH5BLI/ -

16 Dec 2023, 01:41

Type Values Removed Values Added
References () https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html - () https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_12.html - Release Notes, Vendor Advisory
References () https://crbug.com/1505708 - () https://crbug.com/1505708 - Permissions Required
CPE cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
CWE CWE-416
First Time Google
Google chrome
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
Summary
  • (es) Use After Free en WebRTC en Google Chrome anterior a 120.0.6099.109 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta)

14 Dec 2023, 22:44

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-14 22:15

Updated : 2024-01-31 17:15


NVD link : CVE-2023-6705

Mitre link : CVE-2023-6705

CVE.ORG link : CVE-2023-6705


JSON object : View

Products Affected

google

  • chrome
CWE
CWE-416

Use After Free