8.8
HIGH
CVE-2023-2461
Google Chrome on ChromeOS Use-After-Free in OS Inputs Vulnerability
Description

Use after free in OS Inputs in Google Chrome on ChromeOS prior to 113.0.5672.63 allowed a remote attacker who convinced a user to enage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium)

INFO

Published Date :

May 3, 2023, 12:15 a.m.

Last Modified :

Oct. 20, 2023, 9:03 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-2461 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-2461 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-2461 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/ Mailing List
    Changed Reference Type https://security.gentoo.org/glsa/202309-17 No Types Assigned https://security.gentoo.org/glsa/202309-17 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 30, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202309-17 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Z4JI552XDFD6DYFU6WNCRBCAXWOFOOSF/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/U3V6GPGMY6ZWVWPECMQGGOKQVATXJ5BA/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 09, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop.html Release Notes
    Changed Reference Type https://crbug.com/1350561 No Types Assigned https://crbug.com/1350561 Issue Tracking, Permissions Required
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/ Mailing List
    Changed Reference Type https://www.debian.org/security/2023/dsa-5398 No Types Assigned https://www.debian.org/security/2023/dsa-5398 Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 113.0.5672.63 OR cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 07, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6P5RJ6UD37IPBWU3GPQNMIUFVOVCGSLY/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 05, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5398 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-2461 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-2461 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.04%

score

0.72396

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability