Description

Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)

INFO

Published Date :

Nov. 1, 2023, 6:15 p.m.

Last Modified :

Jan. 31, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-5852 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-5852 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Microsoft edge_chromium

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 7, 2024, 4:54 p.m. This repo has been linked 30 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5852 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-5852 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Reference Chrome https://security.gentoo.org/glsa/202401-34 [No types assigned]
  • Modified Analysis by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202312-07 No Types Assigned https://security.gentoo.org/glsa/202312-07 Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://security.gentoo.org/glsa/202312-07 [No types assigned]
  • Modified Analysis by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/ Mailing List
    Changed Reference Type https://security.gentoo.org/glsa/202311-11 No Types Assigned https://security.gentoo.org/glsa/202311-11 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 25, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://security.gentoo.org/glsa/202311-11 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/2MHLJRFWZNY6BFOW25Q4FEESVWZKS4C2/ [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/PHWLT3M2AQDFD7RNAM3NJMYUC5KHMO5V/ [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_31.html No Types Assigned https://chromereleases.googleblog.com/2023/10/stable-channel-update-for-desktop_31.html Release Notes
    Changed Reference Type https://crbug.com/1480852 No Types Assigned https://crbug.com/1480852 Permissions Required, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/ Mailing List
    Changed Reference Type https://www.debian.org/security/2023/dsa-5546 No Types Assigned https://www.debian.org/security/2023/dsa-5546 Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 119.0.6045.105
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/EBA4KD5ZSV6XWWFLVR5UBYKKNOYMH33H/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5546 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5852 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-5852 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.01%

score

0.54286

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability