Lucene search

K
freebsdFreeBSD4D6B5EA9-BC64-4E77-A7EE-D62BA68A80DD
HistoryFeb 22, 2023 - 12:00 a.m.

chromium -- multiple vulnerabilities

2023-02-2200:00:00
vuxml.freebsd.org
26
chromium
update
security fixes
use after free
heap buffer overflow
integer overflow
webrtc
pdf
video
vulkan
swiftshader
web payments api
prompts
legendsec
qi-anxin
anonymous
rong jian
cassidy kim
omri bushari
zhiyi zhang
codesafe team
talon cyber security

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

70.3%

Chrome Releases reports:

This update includes 10 security fixes:

[1415366] Critical CVE-2023-0941: Use after free in Prompts. Reported by Anonymous on 2023-02-13
[1414738] High CVE-2023-0927: Use after free in Web Payments API. Reported by Rong Jian of VRI on 2023-02-10
[1309035] High CVE-2023-0928: Use after free in SwiftShader. Reported by Anonymous on 2022-03-22
[1399742] High CVE-2023-0929: Use after free in Vulkan. Reported by Cassidy Kim(@cassidy6564) on 2022-12-09
[1410766] High CVE-2023-0930: Heap buffer overflow in Video. Reported by Cassidy Kim(@cassidy6564) on 2023-01-27
[1407701] High CVE-2023-0931: Use after free in Video. Reported by Cassidy Kim(@cassidy6564) on 2023-01-17
[1413005] High CVE-2023-0932: Use after free in WebRTC. Reported by Omri Bushari (Talon Cyber Security) on 2023-02-05
[1404864] Medium CVE-2023-0933: Integer overflow in PDF. Reported by Zhiyi Zhang from Codesafe Team of Legendsec at QI-ANXIN

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchchromium< 110.0.5481.177UNKNOWN
FreeBSDanynoarchungoogled-chromium< 110.0.5481.177UNKNOWN

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

70.3%