8.8
HIGH
CVE-2023-4369
Google Chrome ChromeOS File Restriction Bypass Vulnerability
Description

Insufficient data validation in Systems Extensions in Google Chrome on ChromeOS prior to 116.0.5845.120 allowed an attacker who convinced a user to install a malicious extension to bypass file restrictions via a crafted HTML page. (Chromium security severity: Medium)

INFO

Published Date :

Aug. 15, 2023, 6:15 p.m.

Last Modified :

Sept. 8, 2023, 8:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-4369 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-4369 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4369.

URL Resource
https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-chromeos_25.html
https://crbug.com/1464456 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

🐛 A list of writeups from the Google VRP Bug Bounty program

Python Dockerfile

Updated: 4 weeks, 1 day ago
1117 stars 174 fork 174 watcher
Born at : Jan. 15, 2020, 6:04 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4369 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4369 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 08, 2023

    Action Type Old Value New Value
    Changed Description Insufficient data validation in Systems Extensions in Google Chrome on ChromeOS prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass file restrictions via a crafted HTML page. (Chromium security severity: Medium) Insufficient data validation in Systems Extensions in Google Chrome on ChromeOS prior to 116.0.5845.120 allowed an attacker who convinced a user to install a malicious extension to bypass file restrictions via a crafted HTML page. (Chromium security severity: Medium)
    Removed Reference https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_15.html [Release Notes, Vendor Advisory]
    Added Reference https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-chromeos_25.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 22, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_15.html No Types Assigned https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_15.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1464456 No Types Assigned https://crbug.com/1464456 Permissions Required
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 116.0.5845.96 OR cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4369 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-4369 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.01%

score

0.45408

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability