8.8
CWE
416
Advisory Published
CVE Published
Updated

CVE-2023-2723: Use after free in DevTools

First published: Fri Apr 21 2023(Updated: )

<p>This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see <a href="https://chromereleases.googleblog.com/2023">Google Chrome Releases</a> for more information.</p>

Credit: asnine chrome-cve-admin@google.com chrome-cve-admin@google.com

Affected SoftwareAffected VersionHow to fix
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<113.0.1774.50
Google Chrome<113.0.5672.126
Debian Debian Linux=11.0
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Google Chrome<113.0.5672.126
113.0.5672.126
debian/chromium<=90.0.4430.212-1~deb10u1
116.0.5845.180-1~deb11u1
120.0.6099.109-1~deb11u1
119.0.6045.199-1~deb12u1
120.0.6099.109-1~deb12u1
120.0.6099.109-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is CVE-2023-2723?

    CVE-2023-2723 is a vulnerability in Chromium that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

  • What is the severity of CVE-2023-2723?

    CVE-2023-2723 has a severity rating of High (8.8).

  • Which software is affected by CVE-2023-2723?

    Microsoft Edge (Chromium-based), Microsoft Edge (Chromium-based) Extended Stable, Microsoft Edge, Google Chrome, Debian Debian Linux, and Fedoraproject Fedora are affected by CVE-2023-2723.

  • How can I fix CVE-2023-2723?

    To fix CVE-2023-2723, update to Google Chrome version 113.0.5672.126 or later, or follow the provided remedies for Microsoft Edge (Chromium-based), Debian Debian Linux, and Fedoraproject Fedora.

  • Where can I find more information about CVE-2023-2723?

    You can find more information about CVE-2023-2723 at the following references: [Microsoft Security Response Center](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2723), [Debian Security Tracker](https://security-tracker.debian.org/tracker/CVE-2023-2723), [Google Chrome Releases Blog](https://chromereleases.googleblog.com/2023/05/stable-channel-update-for-desktop_16.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203