Google Chrome Multiple Vulnerabilities

Multiple vulnerabilities were identified in Google Chrome.  A remote attacker could exploit some of these vulnerabilities to trigger elevation of privilege, remote code execution and denial of service condition on the targeted system.
 

Note:

For CVE-2023-5217, Heap buffer overflow in vp8 encoding in libvpx. Google is aware of a report that this issue may have been actively exploited against versions of Chrome before 117.0.5938.132.

RISK: Extremely High Risk

TYPE: Clients – Browsers

TYPE: Browsers

Impact

  • Remote Code Execution
  • Denial of Service
  • Security Restriction Bypass

System / Technologies affected

  • Google Chrome prior to 117.0.5938.132 (Linux)
  • Google Chrome prior to 117.0.5938.132 (Mac)
  • Google Chrome prior to 117.0.5938.132 (Windows)

Solutions

Before installation of the software, please visit the software vendor web-site for more details.

Apply fixes issued by the vendor:

  • Update to version 117.0.5938.132 (Linux) or later
  • Update to version 117.0.5938.132 (Mac) or later
  • Update to version 117.0.5938.132 (Windows) or later

Vulnerability Identifier


Source


Related Link


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.