Lucene search

K
freebsdFreeBSDC8B334E0-6E83-4575-81D1-F9D5803CEB07
HistoryMar 21, 2023 - 12:00 a.m.

chromium -- multiple vulnerabilities

2023-03-2100:00:00
vuxml.freebsd.org
13
chromium
security fixes
use after free
out of bounds memory access
webhid
pdf
angle
gpu video
webprotect
cve-2023-1528
cve-2023-1529
cve-2023-1530
cve-2023-1531
cve-2023-1532
cve-2023-1533
cve-2023-1534

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.009 Low

EPSS

Percentile

82.8%

Chrome Releases reports:

This update includes 8 security fixes:

[1421773] High CVE-2023-1528: Use after free in Passwords. Reported by Wan Choi of Seoul National University on 2023-03-07
[1419718] High CVE-2023-1529: Out of bounds memory access in WebHID. Reported by anonymous on 2023-02-27
[1419831] High CVE-2023-1530: Use after free in PDF. Reported by The UK’s National Cyber Security Centre (NCSC) on 2023-02-27
[1415330] High CVE-2023-1531: Use after free in ANGLE. Reported by Piotr Bania of Cisco Talos on 2023-02-13
[1421268] High CVE-2023-1532: Out of bounds read in GPU Video. Reported by Mark Brand of Google Project Zero on 2023-03-03
[1422183] High CVE-2023-1533: Use after free in WebProtect. Reported by Weipeng Jiang (@Krace) of VRI on 2023-03-07
[1422594] High CVE-2023-1534: Out of bounds read in ANGLE. Reported by Jann Horn and Mark Brand of Google Project Zero on 2023-03-08

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchchromium< 111.0.5563.110UNKNOWN
FreeBSDanynoarchungoogled-chromium< 111.0.5563.110UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.009 Low

EPSS

Percentile

82.8%