CVE-2023-5186

Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: High)
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

History

31 Jan 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-28 16:15

Updated : 2024-02-05 00:01


NVD link : CVE-2023-5186

Mitre link : CVE-2023-5186

CVE.ORG link : CVE-2023-5186


JSON object : View

Products Affected

google

  • chrome

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-416

Use After Free