CVE-2023-4863

high

Description

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

References

https://storage.googleapis.com/gweb-uniblog-publish-prod/documents/Year_in_Review_of_ZeroDays.pdf

https://techmonitor.ai/technology/cybersecurity/four-big-tech-browsers-hit-by-one-zero-day-vulnerability

https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/

https://www.debian.org/security/2023/dsa-5498

https://www.debian.org/security/2023/dsa-5497

https://www.debian.org/security/2023/dsa-5496

https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/

https://www.bentley.com/advisories/be-2023-0001/

https://sethmlarson.dev/security-developer-in-residence-weekly-report-16

https://security.netapp.com/advisory/ntap-20230929-0011/

https://security.gentoo.org/glsa/202401-10

https://security.gentoo.org/glsa/202309-05

https://security-tracker.debian.org/tracker/CVE-2023-4863

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863

https://lists.fedoraproject.org/archives/list/[email protected]/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/

https://lists.fedoraproject.org/archives/list/[email protected]/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/

https://lists.fedoraproject.org/archives/list/[email protected]/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/

https://lists.fedoraproject.org/archives/list/[email protected]/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/

https://lists.fedoraproject.org/archives/list/[email protected]/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/

https://lists.fedoraproject.org/archives/list/[email protected]/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/

https://lists.fedoraproject.org/archives/list/[email protected]/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/

https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html

https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html

https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html

https://github.com/webmproject/libwebp/releases/tag/v1.3.2

https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a

https://en.bandisoft.com/honeyview/history/

https://crbug.com/1479274

https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html

https://bugzilla.suse.com/show_bug.cgi?id=1215231

https://blog.isosceles.com/the-webp-0day/

https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/

http://www.openwall.com/lists/oss-security/2023/09/28/4

http://www.openwall.com/lists/oss-security/2023/09/28/2

http://www.openwall.com/lists/oss-security/2023/09/28/1

http://www.openwall.com/lists/oss-security/2023/09/26/7

http://www.openwall.com/lists/oss-security/2023/09/26/1

http://www.openwall.com/lists/oss-security/2023/09/22/8

http://www.openwall.com/lists/oss-security/2023/09/22/7

http://www.openwall.com/lists/oss-security/2023/09/22/6

http://www.openwall.com/lists/oss-security/2023/09/22/5

http://www.openwall.com/lists/oss-security/2023/09/22/4

http://www.openwall.com/lists/oss-security/2023/09/22/3

http://www.openwall.com/lists/oss-security/2023/09/22/1

http://www.openwall.com/lists/oss-security/2023/09/21/4

Details

Source: Mitre, NVD

Published: 2023-09-12

Updated: 2024-01-07

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High