#VU72542 Use-after-free in Google Chromium


Published: 2023-02-24 | Updated: 2023-02-26

Vulnerability identifier: #VU72542

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0941

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Google Chromium
Client/Desktop applications / Web browsers

Vendor: Google

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the Prompts component in Google Chrome. A remote attacker can create a specially crafted web page, trick the victim into visiting it, trigger use-after-free error and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Update to version 110.0.5481.177.

Vulnerable software versions

Google Chromium: 110.0.5481.0 - 110.0.5481.154


External links
http://chromereleases.googleblog.com/2023/02/stable-channel-desktop-update_22.html
http://crbug.com/1415366
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-0941


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability