8.8
CWE
787
EPSS
0.201%
Advisory Published
CVE Published
Updated

CVE-2023-4355: Out of bounds memory access in V8

First published: Mon Jul 31 2023(Updated: )

<p>This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see <a href="https://chromereleases.googleblog.com/2023">Google Chrome Releases</a> for more information.</p>

Credit: chrome-cve-admin@google.com chrome-cve-admin@google.com Sergei Glazunov Google Project Zero

Affected SoftwareAffected VersionHow to fix
debian/chromium<=90.0.4430.212-1~deb10u1
116.0.5845.180-1~deb11u1
118.0.5993.117-1~deb11u1
116.0.5845.180-1~deb12u1
118.0.5993.117-1~deb12u1
118.0.5993.117-1
Google Chrome<116.0.5845.96
Debian Debian Linux=11.0
Debian Debian Linux=12.0
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Microsoft Edge<116.0.1938.54
Microsoft Edge (Chromium-based)
Google Chrome<116.0.5845.96
116.0.5845.96

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2023-4355?

    The severity of CVE-2023-4355 is High (8.8).

  • How does CVE-2023-4355 impact Microsoft Edge (Chromium-based)?

    CVE-2023-4355 may allow a remote attacker to potentially exploit heap corruption via a crafted HTML page in Microsoft Edge (Chromium-based) versions prior to 116.0.5845.96.

  • Is Google Chrome affected by CVE-2023-4355?

    Yes, Google Chrome versions prior to 116.0.5845.96 are affected by CVE-2023-4355.

  • How can I fix CVE-2023-4355 on Debian Debian Linux?

    You can fix CVE-2023-4355 on Debian Debian Linux by updating to chromium version 117.0.5938.62-1~deb11u1 or 117.0.5938.62-1~deb12u1, depending on your Debian version.

  • Where can I find more information about CVE-2023-4355?

    You can find more information about CVE-2023-4355 in the Microsoft Security Response Center (MSRC) update guide, the Google Chrome Releases blog, and the Chromium bug tracker.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203