CVE-2023-2723

Use after free in DevTools in Google Chrome prior to 113.0.5672.126 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

History

25 Nov 2023, 11:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202311-11 -

24 Oct 2023, 16:47

Type Values Removed Values Added
References (MISC) https://security.gentoo.org/glsa/202309-17 - (MISC) https://security.gentoo.org/glsa/202309-17 - Third Party Advisory

30 Sep 2023, 11:15

Type Values Removed Values Added
References
  • (MISC) https://security.gentoo.org/glsa/202309-17 -

Information

Published : 2023-05-16 19:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-2723

Mitre link : CVE-2023-2723

CVE.ORG link : CVE-2023-2723


JSON object : View

Products Affected

google

  • chrome

fedoraproject

  • fedora

debian

  • debian_linux
CWE
CWE-416

Use After Free