Known Exploited Vulnerability
8.8
HIGH
CVE-2023-3079
Google Chromium V8 Type Confusion Vulnerability - [Actively Exploited]
Description

Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

INFO

Published Date :

June 5, 2023, 10:15 p.m.

Last Modified :

June 28, 2024, 4:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.

Required Action :

Apply updates per vendor instructions.

Notes :

https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html

Public PoC/Exploit Available at Github

CVE-2023-3079 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-3079 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows
2 Microsoft edge_chromium
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Apple macos
1 Couchbase couchbase_server
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python WebAssembly JavaScript Makefile C

Updated: 1 month, 3 weeks ago
3 stars 1 fork 1 watcher
Born at : March 4, 2024, 2:27 a.m. This repo has been linked 5 different CVEs too.

Writeups collection for v8 js engine

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 1, 2024, 6:55 a.m. This repo has been linked 8 different CVEs too.

None

HTML JavaScript Python Makefile Assembly

Updated: 2 months ago
61 stars 8 fork 8 watcher
Born at : Oct. 17, 2023, 2:54 p.m. This repo has been linked 1 different CVEs too.

Research browser

JavaScript HTML

Updated: 7 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Oct. 8, 2023, 11:44 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Oct. 3, 2023, 12:04 p.m. This repo has been linked 3 different CVEs too.

Digital Forensics and Incident Response (DFIR)

investigator babko backdoor honeypot criminal darknet forensics encrochat omerta interception government-hacking police-hacking rasterfahndung online-durchsuchungen technocolonialism zeroday-feature equipment-interference technical-capability-notice network-investigative-technique due-diligence

Shell HTML YARA

Updated: 1 month ago
91 stars 14 fork 14 watcher
Born at : Aug. 21, 2023, 8:57 p.m. This repo has been linked 19 different CVEs too.

None

JavaScript

Updated: 1 month, 1 week ago
120 stars 29 fork 29 watcher
Born at : Aug. 15, 2023, 4:16 a.m. This repo has been linked 1 different CVEs too.

Collection of Solutions for Debian GNU/Linux End Users

debian hardening security anticensorship freedom hashcheck secure-boot dkms shim encryption keyfile openssl sbsigntool mokutil sign-file grub postmodernism

Shell C Python HTML Vim Script Perl TeX CSS PowerShell Go

Updated: 1 month ago
5 stars 0 fork 0 watcher
Born at : July 14, 2023, 1:06 a.m. This repo has been linked 16 different CVEs too.

This repository contains multiple exploits I have written for various CVEs and CTFs

ctf-challenges ctf-writeups cve exploit-development exploits poc vulnerability

JavaScript HTML Python Ruby

Updated: 1 month, 2 weeks ago
24 stars 1 fork 1 watcher
Born at : Feb. 1, 2023, 10:38 p.m. This repo has been linked 7 different CVEs too.

一个CVE漏洞预警知识库 no exp/poc

Updated: 2 months ago
88 stars 10 fork 10 watcher
Born at : Jan. 5, 2023, 2:19 a.m. This repo has been linked 110 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 4 weeks ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 3 weeks, 5 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-3079 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-3079 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 114.0.5735.106 OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:* versions up to (excluding) 7.1.5 *cpe:2.3:a:couchbase:couchbase_server:7.2.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html No Types Assigned http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html No Types Assigned http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html Third Party Advisory, VDB Entry
    Changed Reference Type https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html Third Party Advisory https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html Vendor Advisory
    Changed Reference Type https://crbug.com/1450481 Permissions Required https://crbug.com/1450481 Exploit, Issue Tracking
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202311-11 No Types Assigned https://security.gentoo.org/glsa/202311-11 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202401-34 No Types Assigned https://security.gentoo.org/glsa/202401-34 Third Party Advisory
    Changed Reference Type https://www.couchbase.com/alerts/ No Types Assigned https://www.couchbase.com/alerts/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5420 Third Party Advisory https://www.debian.org/security/2023/dsa-5420 Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 114.0.5735.110 AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 114.0.5735.110 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
    CPE Configuration
    CPE Configuration
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Reference Chrome https://security.gentoo.org/glsa/202401-34 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html [No types assigned]
    Added Reference Chrome http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html [No types assigned]
  • CVE Modified by [email protected]

    Nov. 25, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://security.gentoo.org/glsa/202311-11 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://www.couchbase.com/alerts/ [No types assigned]
  • CVE Modified by [email protected]

    Jun. 17, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html No Types Assigned https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html Third Party Advisory
    Changed Reference Type https://crbug.com/1450481 No Types Assigned https://crbug.com/1450481 Permissions Required
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5420 No Types Assigned https://www.debian.org/security/2023/dsa-5420 Third Party Advisory
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 114.0.5735.110
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 11, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DYTXO5E3FI3I2ETDP3HF4SHYYTFMKMIC/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 08, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5420 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-3079 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-3079 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

12.01 }} 1.54%

score

0.95465

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability