Home » Google Chrome: IT security vulnerability with high risk! Vulnerability allows code execution

Google Chrome: IT security vulnerability with high risk! Vulnerability allows code execution

by admin
Google Chrome: IT security vulnerability with high risk!  Vulnerability allows code execution

As the BSI is currently reporting, a vulnerability has been found in Google Chrome. You can read here on news.de which operating systems and products are affected by the vulnerability.

The Federal Office for Security in der Informationstechnik (BSI) reported a security advisory for Google Chrome on June 6th, 2023. The operating systems UNIX, Linux, MacOS X and Windows as well as the products Debian Linux, Google Chrome and Microsoft Edge are affected by the vulnerability. This warning was last updated on 06/09/2023.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Debian Security Advisory DSA-5420 (Status: 07.06.2023). Other useful sources are listed later in this article.

Security Advice for Google Chrome – Risk: high

Risk level: 4 (high)
CVSS Base Score: 8,8
CVSS Temporal Score: 8,2
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The severity of the vulnerability discussed here is classified as “high” according to the CVSS with a base score of 8.8.

Google Chrome Bug: Vulnerability allows code execution

Chrome is an Internet browser from Google. Edge is a web browser from Microsoft.

See also  FTC wants to pause Activision purchase after layoffs at Xbox Game Studios

A remote, anonymous attacker could exploit a vulnerability in Google Chrome and Microsoft Edge to run arbitrary code.

The vulnerability was classified using the CVE designation system (Common Vulnerabilities and Exposures) by the individual serial number CVE-2023-3079.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, MacOS X, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
Google Chrome < 114.0.5735.106 Mac (cpe:/a:google:chrome)
Google Chrome < 114.0.5735.106 Linux (cpe:/a:google:chrome)
Google Chrome < 114.0.5735.110 Windows (cpe:/a:google:chrome)
Microsoft Edge < 114.0.1823.41 (cpe:/a:microsoft:edge)

General recommendations for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Debian Security Advisory DSA-5420 vom 2023-06-07 (09.06.2023)
For more information, see: https://lists.debian.org/debian-security-announce/2023/msg00111.html

Release notes for Microsoft Edge Security Updates vom 2023-06-06 (07.06.2023)
For more information, see: https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security

Google Chrome Stable Channel Update for Desktop vom 2023-06-05 (06.06.2023)
For more information, see: https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html

Release notes for Microsoft Edge Security Updates vom 2023-06-05 (06.06.2023)
For more information, see: https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnotes-security

See also  Assassin's Creed Mirage returns to its origins to relaunch the series

Version history of this security alert

This is the 3rd version of this IT security notice for Google Chrome. As further updates are announced, this text will be updated. You can understand the changes made using the following version history.

06/06/2023 – Initial version
06/07/2023 – Added new updates from Microsoft
06/09/2023 – Added new updates from Debian

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy