Use after free in WebRTC in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC session. (Chromium security severity: High)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2023-08-03T00:27:47.625Z

Updated: 2024-08-02T07:17:11.948Z

Reserved: 2023-08-02T00:50:44.859Z

Link: CVE-2023-4076

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-03T01:15:12.037

Modified: 2024-01-31T17:15:14.197

Link: CVE-2023-4076

cve-icon Redhat

No data.