Known Exploited Vulnerability
9.6
CRITICAL
CVE-2023-6345
Google Skia Integer Overflow Vulnerability - [Actively Exploited]
Description

Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)

INFO

Published Date :

Nov. 29, 2023, 12:15 p.m.

Last Modified :

June 17, 2024, 1:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Google Chromium Skia contains an integer overflow vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a malicious file. This vulnerability affects Google Chrome and ChromeOS, Android, Flutter, and possibly other products.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html

Public PoC/Exploit Available at Github

CVE-2023-6345 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-6345 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Microsoft edge_chromium

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Research browser

JavaScript HTML

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Oct. 8, 2023, 11:44 a.m. This repo has been linked 20 different CVEs too.

一个CVE漏洞预警知识库 no exp/poc

Updated: 1 month, 1 week ago
88 stars 10 fork 10 watcher
Born at : Jan. 5, 2023, 2:19 a.m. This repo has been linked 110 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6345 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-6345 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 17, 2024

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202401-34 No Types Assigned https://security.gentoo.org/glsa/202401-34 Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Reference Chrome https://security.gentoo.org/glsa/202401-34 [No types assigned]
  • Modified Analysis by [email protected]

    Dec. 15, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:* versions up to (excluding) 119.0.2151.97
  • CVE Modified by [email protected]

    Dec. 05, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR/ [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 01, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html No Types Assigned https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html Release Notes
    Changed Reference Type https://crbug.com/1505053 No Types Assigned https://crbug.com/1505053 Permissions Required
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/ Mailing List
    Changed Reference Type https://www.debian.org/security/2023/dsa-5569 No Types Assigned https://www.debian.org/security/2023/dsa-5569 Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 119.0.6045.199
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 01, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://www.debian.org/security/2023/dsa-5569 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/ [No types assigned]
  • CVE Received by [email protected]

    Nov. 29, 2023

    Action Type Old Value New Value
    Added Description Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)
    Added Reference Chrome https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html [No types assigned]
    Added Reference Chrome https://crbug.com/1505053 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6345 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6345 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

9.93 }} 2.58%

score

0.94968

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability