Search for vulnerabilities
Vulnerability details: VCID-h9yf-yqna-aaap
Vulnerability ID VCID-h9yf-yqna-aaap
Aliases CVE-2023-6508
Summary Use after free in Media Stream in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00175 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.00321 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.00382 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.0047 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.01843 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.01843 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.01843 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.01843 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.01843 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.01843 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.01843 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.01843 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.01843 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.01843 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.01843 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.01843 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.01843 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.01843 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
epss 0.04368 https://api.first.org/data/v1/epss?cve=CVE-2023-6508
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-6508
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-6508
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-6508
https://chromereleases.googleblog.com/2023/12/stable-channel-update-for-desktop.html
https://crbug.com/1497984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3173
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3175
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMHY76AWPA46MAFXPWDGJX6FEGXZVR5Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RI3UHCTFH6KWAJGDZ2TOLT6VHKW53WCC/
https://www.debian.org/security/2023/dsa-5573
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
CVE-2023-6508 https://nvd.nist.gov/vuln/detail/CVE-2023-6508
GLSA-202401-34 https://security.gentoo.org/glsa/202401-34
GLSA-202402-14 https://security.gentoo.org/glsa/202402-14
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-6508
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-6508
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.55283
EPSS Score 0.00175
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-01-03T17:14:51.171494+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2023-6508 34.0.0rc1