CVE-2023-1534
Published on: Not Yet Published
Last Modified on: 09/30/2023 11:15:00 AM UTC
Certain versions of Chrome from Google contain the following vulnerability:
Out of bounds read in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
- CVE-2023-1534 has been assigned by
chrome-cve-a[email protected] to track the vulnerability - currently rated as HIGH severity.
- Affected Vendor/Software:
Google - Chrome version < 111.0.5563.110
CVSS3 Score: 8.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities (GLSA 202309-17) — Gentoo security | security.gentoo.org text/html |
![]() |
Chrome Releases: Stable Channel Update for Desktop | chromereleases.googleblog.com text/html |
![]() |
[SECURITY] Fedora 37 Update: chromium-112.0.5615.49-1.fc37 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Chrome SpvGetMappedSamplerName Out-Of-Bounds String Copy ≈ Packet Storm | packetstormsecurity.com text/html |
![]() |
[SECURITY] Fedora 36 Update: chromium-112.0.5615.49-1.fc36 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 38 Update: chromium-112.0.5615.49-1.fc38 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Chrome GL_ShaderBinary Untrusted Process Exposure ≈ Packet Storm | packetstormsecurity.com text/html |
![]() |
1422594 - chromium - An open-source project to help move the web forward. - Monorail | crbug.com text/html |
![]() |
Related QID Numbers
- 181675 Debian Security Update for chromium (DSA 5377-1)
- 181935 Debian Security Update for chromium (CVE-2023-1534)
- 199290 Ubuntu Security Notification for Chromium Vulnerabilities (USN-6021-1)
- 283817 Fedora Security Update for chromium (FEDORA-2023-0e77b3d321)
- 283821 Fedora Security Update for chromium (FEDORA-2023-3003165311)
- 283866 Fedora Security Update for chromium (FEDORA-2023-c93631749b)
- 283868 Fedora Security Update for chromium (FEDORA-2023-78e350cb88)
- 284193 Fedora Security Update for chromium (FEDORA-2023-f07892dd59)
- 284211 Fedora Security Update for chromium (FEDORA-2023-d6e0ee0741)
- 378123 Google Chrome Prior to 111.0.5563.110 Multiple Vulnerabilities
- 378128 Microsoft Edge Based on Chromium Prior to 111.0.1661.54/ Extended Version 110.0.1587.78 has Multiple Vulnerabilities
- 502943 Alpine Linux Security Update for qt5-qtwebengine
- 502996 Alpine Linux Security Update for qt5-qtwebengine
- 503237 Alpine Linux Security Update for qt5-qtwebengine
- 691092 Free Berkeley Software Distribution (FreeBSD) Security Update for chromium (c8b334e0-6e83-4575-81d1-f9d5803ceb07)
- 710759 Gentoo Linux Chromium, Google Chrome, Microsoft Edge Multiple Vulnerabilities (GLSA 202309-17)
- 754045 OpenSUSE Security Update for opera (openSUSE-SU-2023:0114-1)
- 754103 OpenSUSE Security Update for opera (openSUSE-SU-2023:0115-1)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Chrome | All | All | All | All |
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2023-1534 : Out of bounds read in ANGLE in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who… twitter.com/i/web/status/1… | 2023-03-21 21:08:42 |
![]() |
New Vulnerability: CVE-2023-1534 #InceptusSecure #UnderOurProtection | 2023-03-21 22:20:16 |
![]() |
CVE-2023-1534 | 2023-03-21 22:38:32 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - – Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code Execution – PATCH: NOW | 2023-03-22 12:47:55 |