Skip to content

Commit

Permalink
20231201001-Known-Exploited-Vulnerability-in-Google-Skia-Integer-Over…
Browse files Browse the repository at this point in the history
…flow (#424)

* 20231027001-Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability

* 20231031001-VVMware-Tools-Multiple-Vulnerabilities

* 20231031001-VMware-Tools-Multiple-Vulnerabilities

* 20231106001-Cisco-Security-Advisories-for-Multiple-Products-vulnerability

* 20231106001-Cisco-Security-Advisories-for-Multiple-Products-vulnerability

* 20231109001-Service-Location-Protocol(SLP)-Denial-of-Service-Vulnerability

* 20231114001-SysAid-Server-Path-Traversal-Known-Exploited-vulnerability

* Update 20231109001-Service-Location-Protocol(SLP)-Denial-of-Service-Vulnerability.md

* Update 20231114001-SysAid-Server-Path-Traversal-Known-Exploited-vulnerability.md

* 20231115002-Mware-Security-Update-Cloud-Director-Appliance

* 20231115002-Mware-Security-Update-Cloud-Director-Appliance

* 20231117001-Oracle-Fusion-Middleware-PHP-Remote-File-Inclusion-Vulnerability

* 20231117001-Oracle-Fusion-Middleware-PHP-Remote-File-Inclusion-Vulnerability

* 20231117001-Oracle-Fusion-Middleware-PHP-Remote-File-Inclusion-Vulnerability

* 20231124001-Mozilla-Security-Updates-for-Firefox-and-Thunderbird

* 20231201001-Known-Exploited-Vulnerability-in-Google-Skia-Integer-Overflow

* Update 20231201001-Known-Exploited-Vulnerability-in-Google-Skia-Integer-Overflow.md

---------

Co-authored-by: Joshua Hitchen (DGov) <[email protected]>
Co-authored-by: Adon Metcalfe <[email protected]>
  • Loading branch information
3 people authored Dec 1, 2023
1 parent 830ae5a commit e7811f1
Showing 1 changed file with 33 additions and 0 deletions.
Original file line number Diff line number Diff line change
@@ -0,0 +1,33 @@
# Known Exploited Vulnerability in Google Skia Integer Overflow - 20231201001

## Overview

The WA SOC has been made aware of a high severity vulnerability, whereby an integer overflow in Skia in Google Chrome allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file.

## What is the vulnerability?

[**CVE-2023-6345**](https://nvd.nist.gov/vuln/detail/CVE-2023-6345) - CVSS v3 Base Score: ***N.A***

## What is vulnerable?

The vulnerability affects the following products:

- Chromium Fedora 38, version prior to 119.0.6045.199
- Chromium Fedora 39, version prior to 119.0.6045.199


## What has been observed?

There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing.

## Recommendation

The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *48 hours* (refer [Patch Management](../guidelines/patch-management.md)):

- [Fedora 38 Update: chromium-119.0.6045.199](https://lists.fedoraproject.org/archives/list/[email protected]/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2/)
- [Fedora 39 Update: chromium-119.0.6045.199](https://lists.fedoraproject.org/archives/list/[email protected]/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ/)

## Additional References

- [Chrome Release](https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html)
- [CVE Mitre](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6345)

0 comments on commit e7811f1

Please sign in to comment.