Known Exploited Vulnerability
8.8
HIGH
CVE-2023-7024
Google Chromium WebRTC Heap Buffer Overflow Vulner - [Actively Exploited]
Description

Heap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.129 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

INFO

Published Date :

Dec. 21, 2023, 11:15 p.m.

Last Modified :

June 10, 2024, 4:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Google Chromium WebRTC, an open-source project providing web browsers with real-time communication, contains a heap buffer overflow vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could impact web browsers using WebRTC, including but not limited to Google Chrome.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html

Public PoC/Exploit Available at Github

CVE-2023-7024 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-7024 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Microsoft edge_chromium
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-7024.

URL Resource
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html Release Notes Vendor Advisory
https://crbug.com/1513170 Issue Tracking Vendor Advisory
https://lists.fedoraproject.org/archives/list/[email protected]/message/6M6AJDHUL6EDPURWQXGLUFJNDE7SOJT3/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/[email protected]/message/U6JL4VHZMHFGEGQYTF74533ZNRWMCMMR/ Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202401-34 Third Party Advisory
https://www.debian.org/security/2023/dsa-5585 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Digital Forensics and Incident Response (DFIR)

investigator babko backdoor honeypot criminal darknet forensics encrochat omerta interception government-hacking police-hacking rasterfahndung online-durchsuchungen technocolonialism zeroday-feature equipment-interference technical-capability-notice network-investigative-technique due-diligence

Shell HTML YARA

Updated: 2 weeks, 5 days ago
91 stars 14 fork 14 watcher
Born at : Aug. 21, 2023, 8:57 p.m. This repo has been linked 19 different CVEs too.

Collection of Solutions for Debian GNU/Linux End Users

debian hardening security anticensorship freedom hashcheck secure-boot dkms shim encryption keyfile openssl sbsigntool mokutil sign-file grub postmodernism

Shell C Python HTML Vim Script Perl TeX CSS PowerShell Go

Updated: 2 weeks, 2 days ago
5 stars 0 fork 0 watcher
Born at : July 14, 2023, 1:06 a.m. This repo has been linked 16 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-7024 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-7024 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Changed Reference Type https://crbug.com/1513170 Permissions Required https://crbug.com/1513170 Issue Tracking, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202401-34 No Types Assigned https://security.gentoo.org/glsa/202401-34 Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Reference Chrome https://security.gentoo.org/glsa/202401-34 [No types assigned]
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Jan. 03, 2024

    Action Type Old Value New Value
    Added Date Added 2024-01-02
    Added Vulnerability Name Google Chromium WebRTC Heap Buffer Overflow Vulnerability
    Added Due Date 2024-01-23
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
  • Initial Analysis by [email protected]

    Dec. 27, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html No Types Assigned https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html Release Notes, Vendor Advisory
    Changed Reference Type https://crbug.com/1513170 No Types Assigned https://crbug.com/1513170 Permissions Required
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6M6AJDHUL6EDPURWQXGLUFJNDE7SOJT3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6M6AJDHUL6EDPURWQXGLUFJNDE7SOJT3/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/U6JL4VHZMHFGEGQYTF74533ZNRWMCMMR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/U6JL4VHZMHFGEGQYTF74533ZNRWMCMMR/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5585 No Types Assigned https://www.debian.org/security/2023/dsa-5585 Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 120.0.6099.129
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 24, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/6M6AJDHUL6EDPURWQXGLUFJNDE7SOJT3/ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/U6JL4VHZMHFGEGQYTF74533ZNRWMCMMR/ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://www.debian.org/security/2023/dsa-5585 [No types assigned]
  • CVE Received by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Added Description Heap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.129 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
    Added Reference Chrome https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop_20.html [No types assigned]
    Added Reference Chrome https://crbug.com/1513170 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-7024 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-7024 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.70 }} 0.33%

score

0.80243

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability