NA

CVE-2023-5187

Published: 28/09/2023 Updated: 31/01/2024
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Use after free in Extensions in Google Chrome before 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

debian debian linux 11.0

debian debian linux 12.0

fedoraproject fedora 37

fedoraproject fedora 38

fedoraproject fedora 39

Vendor Advisories

Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure For the oldstable distribution (bullseye), these problems have been fixed in version 11705938132-1~deb11u1 For the stable distribution (bookworm), these problems have been fixed in version 117 ...
The Stable channel has been updated to 11705938132 for Windows, Mac and Linux, which will roll out over the coming days/weeks A full list of changes in this build is available in the logSecurity Fixes and RewardsNote: Access to bug details and links may be kept restricted until a majority of users are updated with a fix We will also retain re ...
LTS-114 is being updated in the LTS channel to 11405735337 (Platform Version: 15437740) for most ChromeOS devices Want to know more about Long Term Support? Click hereThis update contains multiple Security fixes, including:1475798 High CVE-2023-5187 Use after free in Extensions1450784 Medium CVE-2023-4 ...