Known Exploited Vulnerability
8.8
HIGH
CVE-2023-2033
Google Chromium V8 Type Confusion Vulnerability - [Actively Exploited]
Description

Type confusion in V8 in Google Chrome prior to 112.0.5615.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

INFO

Published Date :

April 14, 2023, 7:15 p.m.

Last Modified :

June 27, 2024, 7:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Required Action :

Apply updates per vendor instructions.

Notes :

https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html

Public PoC/Exploit Available at Github

CVE-2023-2033 has a 16 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-2033 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Couchbase couchbase_server
1 Microsoft edge_chromium

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Writeups collection for v8 js engine

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 1, 2024, 6:55 a.m. This repo has been linked 8 different CVEs too.

Chrome V8 CVE exploits and proof-of-concept scripts written by me, for educational and research purposes only.

JavaScript HTML

Updated: 2 weeks, 6 days ago
21 stars 1 fork 1 watcher
Born at : Nov. 24, 2023, 8:32 a.m. This repo has been linked 9 different CVEs too.

Research browser

JavaScript HTML

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Oct. 8, 2023, 11:44 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 11 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 3, 2023, 12:04 p.m. This repo has been linked 3 different CVEs too.

Digital Forensics and Incident Response (DFIR)

investigator babko backdoor honeypot criminal darknet forensics encrochat omerta interception government-hacking police-hacking rasterfahndung online-durchsuchungen technocolonialism zeroday-feature equipment-interference technical-capability-notice network-investigative-technique due-diligence

Shell HTML YARA

Updated: 2 weeks, 5 days ago
91 stars 14 fork 14 watcher
Born at : Aug. 21, 2023, 8:57 p.m. This repo has been linked 19 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 17, 2023, 2:40 a.m. This repo has been linked 1 different CVEs too.

None

JavaScript

Updated: 1 month ago
60 stars 15 fork 15 watcher
Born at : Aug. 2, 2023, 11:55 a.m. This repo has been linked 1 different CVEs too.

Collection of Solutions for Debian GNU/Linux End Users

debian hardening security anticensorship freedom hashcheck secure-boot dkms shim encryption keyfile openssl sbsigntool mokutil sign-file grub postmodernism

Shell C Python HTML Vim Script Perl TeX CSS PowerShell Go

Updated: 2 weeks, 3 days ago
5 stars 0 fork 0 watcher
Born at : July 14, 2023, 1:06 a.m. This repo has been linked 16 different CVEs too.

None

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 30, 2023, 1:18 a.m. This repo has been linked 1 different CVEs too.

A collection of resources and information about CVE-2023-2033

exploitation v8 v8-javascript-engine cve-2023-2033

HTML JavaScript C++

Updated: 2 months ago
19 stars 2 fork 2 watcher
Born at : April 26, 2023, 3:24 p.m. This repo has been linked 1 different CVEs too.

Reproduce CVE-2023-2033

Updated: 1 year, 4 months ago
4 stars 0 fork 0 watcher
Born at : April 17, 2023, 12:25 a.m. This repo has been linked 1 different CVEs too.

UpdateHub is an app that simplifies updating software on your computer. A user-friendly interface allows you to quickly check for and install available updates for your operating system and applications. Keep your device running smoothly and securely with UpdateHub.

electron update-checker updatehub updater windows free software-updater

Updated: 1 week, 4 days ago
716 stars 13 fork 13 watcher
Born at : Jan. 5, 2023, 8:26 a.m. This repo has been linked 1 different CVEs too.

一个CVE漏洞预警知识库 no exp/poc

Updated: 1 month, 2 weeks ago
88 stars 10 fork 10 watcher
Born at : Jan. 5, 2023, 2:19 a.m. This repo has been linked 110 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

A curated list of awesome resources about Electron.js (in)security

Updated: 2 weeks, 2 days ago
560 stars 58 fork 58 watcher
Born at : June 1, 2020, 10:02 a.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-2033 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-2033 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Changed Reference Type https://www.couchbase.com/alerts/ No Types Assigned https://www.couchbase.com/alerts/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:* versions up to (excluding) 7.1.5 *cpe:2.3:a:couchbase:couchbase_server:7.2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://www.couchbase.com/alerts/ [No types assigned]
  • Modified Analysis by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4AOSGAOPXLBK4A5ZRTVZ4M6QKVLSWMWG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4AOSGAOPXLBK4A5ZRTVZ4M6QKVLSWMWG/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ES2CDRHR2Y4WY6DNDIAPYZFXJU3ZBFAV/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ES2CDRHR2Y4WY6DNDIAPYZFXJU3ZBFAV/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FEJZMAUB4XP44HSHEBDWEKFGA7DUHY42/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FEJZMAUB4XP44HSHEBDWEKFGA7DUHY42/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IHHD6KNH4WLUE6JG6HRQZWNAJMHJ32X7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IHHD6KNH4WLUE6JG6HRQZWNAJMHJ32X7/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RJQI63HWZFL6M26Q6UOHKDY6LD2PFC5Z/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RJQI63HWZFL6M26Q6UOHKDY6LD2PFC5Z/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SLO7BL2MHZYPY6O3OAEAQL3SKYMGGO6M/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SLO7BL2MHZYPY6O3OAEAQL3SKYMGGO6M/ Mailing List
    Changed Reference Type https://security.gentoo.org/glsa/202309-17 No Types Assigned https://security.gentoo.org/glsa/202309-17 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 30, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202309-17 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 02, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ES2CDRHR2Y4WY6DNDIAPYZFXJU3ZBFAV/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 27, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SLO7BL2MHZYPY6O3OAEAQL3SKYMGGO6M/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IHHD6KNH4WLUE6JG6HRQZWNAJMHJ32X7/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RJQI63HWZFL6M26Q6UOHKDY6LD2PFC5Z/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4AOSGAOPXLBK4A5ZRTVZ4M6QKVLSWMWG/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FEJZMAUB4XP44HSHEBDWEKFGA7DUHY42/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 18, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html No Types Assigned https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1432210 No Types Assigned https://crbug.com/1432210 Permissions Required
    Changed Reference Type https://www.debian.org/security/2023/dsa-5390 No Types Assigned https://www.debian.org/security/2023/dsa-5390 Third Party Advisory
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 112.0.5615.121
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 17, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5390 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-2033 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-2033 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.17 }} -0.45%

score

0.89578

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability