8.8
EPSS
0.078%
Advisory Published
CVE Published
Updated

CVE-2023-4368: Insufficient policy enforcement in Extensions API

First published: Wed Jul 26 2023(Updated: )

<p>This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see <a href="https://chromereleases.googleblog.com/2023">Google Chrome Releases</a> for more information.</p>

Credit: chrome-cve-admin@google.com chrome-cve-admin@google.com Axel Chong

Affected SoftwareAffected VersionHow to fix
debian/chromium<=90.0.4430.212-1~deb10u1
116.0.5845.180-1~deb11u1
118.0.5993.117-1~deb11u1
116.0.5845.180-1~deb12u1
118.0.5993.117-1~deb12u1
118.0.5993.117-1
Google Chrome<116.0.5845.96
Debian Debian Linux=11.0
Debian Debian Linux=12.0
Microsoft Edge<116.0.1938.54
Microsoft Edge (Chromium-based)
Google Chrome<116.0.5845.96
116.0.5845.96

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-4368?

    CVE-2023-4368 is a vulnerability in the Extensions API in Google Chrome and Microsoft Edge that allows an attacker to bypass an enterprise policy via a crafted HTML page.

  • What is the severity of CVE-2023-4368?

    The severity of CVE-2023-4368 is rated as high with a CVSS score of 8.8.

  • Which software versions are affected by CVE-2023-4368?

    Google Chrome versions prior to 116.0.5845.96, Microsoft Edge versions prior to 116.0.1938.54, Debian Linux 11.0 and 12.0, and Chromium versions prior to 117.0.5938.62 are affected by CVE-2023-4368.

  • How can I fix CVE-2023-4368 in Google Chrome and Microsoft Edge?

    To fix CVE-2023-4368, update Google Chrome to version 116.0.5845.96 or later, and update Microsoft Edge to version 116.0.1938.54 or later.

  • What is the reference for CVE-2023-4368?

    The references for CVE-2023-4368 are: [MSRC Microsoft](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4368), [Chrome Releases Google Blog](https://chromereleases.googleblog.com/2023/08/stable-channel-update-for-desktop_15.html), and [CrBug](https://crbug.com/1467751).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203