8.8
CWE
416
Advisory Published
CVE Published
Updated

CVE-2023-2312: Use after free in Offline

First published: Wed May 24 2023(Updated: )

<p>This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see <a href="https://chromereleases.googleblog.com/2023">Google Chrome Releases</a> for more information.</p>

Credit: chrome-cve-admin@google.com chrome-cve-admin@google.com avaue at S.S.L.

Affected SoftwareAffected VersionHow to fix
debian/chromium<=90.0.4430.212-1~deb10u1
116.0.5845.180-1~deb11u1
118.0.5993.117-1~deb11u1
116.0.5845.180-1~deb12u1
118.0.5993.117-1~deb12u1
118.0.5993.117-1
Google Chrome<116.0.5845.96
Google Android
Microsoft Edge<116.0.1938.54
Microsoft Edge (Chromium-based)
All of
Google Chrome<116.0.5845.96
Google Android

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-2312?

    CVE-2023-2312 is a vulnerability in Chromium that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

  • What is the severity of CVE-2023-2312?

    CVE-2023-2312 has a severity rating of High (8.8) according to the Chromium security severity scale.

  • Which software is affected by CVE-2023-2312?

    Microsoft Edge (Chromium-based) prior to version 116.0.5845.96, Microsoft Edge prior to version 116.0.1938.54, and Google Chrome prior to version 116.0.5845.96 are affected by CVE-2023-2312.

  • How can I fix CVE-2023-2312?

    To fix CVE-2023-2312, update your software to Microsoft Edge version 116.0.5845.96, Microsoft Edge (Chromium-based) version 116.0.1938.54, or Google Chrome version 116.0.5845.96.

  • Where can I find more information about CVE-2023-2312?

    You can find more information about CVE-2023-2312 in the references provided: [Microsoft Security Response Center](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2312), [Google Chrome Releases](https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_15.html), [Chromium Bug Tracker](https://crbug.com/1448548).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203