CVE-2023-5217

Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
Link Resource
http://seclists.org/fulldisclosure/2023/Oct/12 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2023/Oct/16 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/28/5 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/28/6 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/29/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/29/11 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/29/12 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/29/14 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/29/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/29/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/29/9 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/30/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/30/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/30/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/30/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/30/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/01/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/01/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/01/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/02/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/03/11 Mailing List Third Party Advisory
https://arstechnica.com/security/2023/09/new-0-day-in-chrome-and-firefox-is-likely-to-plague-other-software/ Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2241191 Issue Tracking Third Party Advisory
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_27.html Release Notes Vendor Advisory
https://crbug.com/1486441 Issue Tracking Permissions Required
https://github.com/webmproject/libvpx/commit/3fbd1dca6a4d2dad332a2110d646e4ffef36d590 Patch
https://github.com/webmproject/libvpx/commit/af6dedd715f4307669366944cca6e0417b290282 Patch
https://github.com/webmproject/libvpx/releases/tag/v1.13.1 Release Notes
https://github.com/webmproject/libvpx/tags Product
https://lists.debian.org/debian-lts-announce/2023/09/msg00038.html Mailing List
https://lists.debian.org/debian-lts-announce/2023/10/msg00001.html Mailing List
https://lists.debian.org/debian-lts-announce/2023/10/msg00015.html Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MFWDFJSSIFKWKNOCTQCFUNZWAXUCSS4/ Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/55YVCZNAVY3Y5E4DWPWMX2SPKZ2E5SOV/ Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AY642Z6JZODQJE7Z62CFREVUHEGCXGPD/ Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BCVSHVX2RFBU3RMCUFSATVQEJUFD4Q63/ Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CWEJYS5NC7KVFYU3OAMPKQDYN6JQGVK6/ Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TE7F54W5O5RS4ZMAAC7YK3CZWQXIDSKB/ Mailing List
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/ Mailing List
https://pastebin.com/TdkC4pDv Not Applicable
https://security-tracker.debian.org/tracker/CVE-2023-5217 Patch Third Party Advisory
https://security.gentoo.org/glsa/202310-04 Third Party Advisory
https://security.gentoo.org/glsa/202401-34 Third Party Advisory
https://stackdiary.com/google-discloses-a-webm-vp8-bug-tracked-as-cve-2023-5217/ Third Party Advisory
https://support.apple.com/kb/HT213961 Third Party Advisory
https://support.apple.com/kb/HT213972 Third Party Advisory
https://twitter.com/maddiestone/status/1707163313711497266 Third Party Advisory
https://www.debian.org/security/2023/dsa-5508 Third Party Advisory
https://www.debian.org/security/2023/dsa-5509 Third Party Advisory
https://www.debian.org/security/2023/dsa-5510 Third Party Advisory
https://www.mozilla.org/en-US/security/advisories/mfsa2023-44/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2023/09/28/5 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:webmproject:libvpx:*:*:*:*:*:*:*:*
OR cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:android:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:android:*:*

Configuration 2 (hide)

OR cpe:2.3:a:microsoft:edge:116.0.1938.98:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:edge:117.0.2045.47:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:edge_chromium:116.0.5845.229:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:edge_chromium:117.0.5938.132:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:android:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_focus:*:*:*:*:*:android:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipad_os:16.7:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:16.7:*:*:*:*:*:*:*

History

31 Jan 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-28 16:15

Updated : 2024-02-15 02:00


NVD link : CVE-2023-5217

Mitre link : CVE-2023-5217

CVE.ORG link : CVE-2023-5217


JSON object : View

Products Affected

debian

  • debian_linux

fedoraproject

  • fedora

mozilla

  • thunderbird
  • firefox_focus
  • firefox
  • firefox_esr

webmproject

  • libvpx

microsoft

  • edge_chromium
  • edge

apple

  • iphone_os
  • ipad_os

google

  • chrome
CWE
CWE-787

Out-of-bounds Write