gsd-2023-2932
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-2932",
    "id": "GSD-2023-2932"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-2932"
      ],
      "details": "Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)",
      "id": "GSD-2023-2932",
      "modified": "2023-12-13T01:20:31.792580Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "chrome-cve-admin@google.com",
        "ID": "CVE-2023-2932",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Chrome",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "114.0.5735.90",
                          "version_value": "114.0.5735.90"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Google"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Use after free"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html",
            "refsource": "MISC",
            "url": "https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html"
          },
          {
            "name": "https://crbug.com/1444581",
            "refsource": "MISC",
            "url": "https://crbug.com/1444581"
          },
          {
            "name": "https://www.debian.org/security/2023/dsa-5418",
            "refsource": "MISC",
            "url": "https://www.debian.org/security/2023/dsa-5418"
          },
          {
            "name": "https://security.gentoo.org/glsa/202311-11",
            "refsource": "MISC",
            "url": "https://security.gentoo.org/glsa/202311-11"
          },
          {
            "name": "https://security.gentoo.org/glsa/202401-34",
            "refsource": "MISC",
            "url": "https://security.gentoo.org/glsa/202401-34"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "0228D6A1-F19F-4796-A4C2-690B66612ED4",
                    "versionEndExcluding": "114.0.5735.90",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)"
          }
        ],
        "id": "CVE-2023-2932",
        "lastModified": "2024-01-31T17:15:11.270",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 8.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2023-05-30T22:15:10.167",
        "references": [
          {
            "source": "chrome-cve-admin@google.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_30.html"
          },
          {
            "source": "chrome-cve-admin@google.com",
            "tags": [
              "Permissions Required"
            ],
            "url": "https://crbug.com/1444581"
          },
          {
            "source": "chrome-cve-admin@google.com",
            "url": "https://security.gentoo.org/glsa/202311-11"
          },
          {
            "source": "chrome-cve-admin@google.com",
            "url": "https://security.gentoo.org/glsa/202401-34"
          },
          {
            "source": "chrome-cve-admin@google.com",
            "url": "https://www.debian.org/security/2023/dsa-5418"
          }
        ],
        "sourceIdentifier": "chrome-cve-admin@google.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-416"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...