8.8

CVE-2023-5217

Warnung
Exploit

Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
WebmprojectLibvpx Version < 1.13.1
MicrosoftEdge Version116.0.1938.98
MicrosoftEdge Version117.0.2045.47
MicrosoftEdge Chromium Version116.0.5845.229
MicrosoftEdge Chromium Version117.0.5938.132
MozillaFirefox SwEditionesr Version < 115.3.1
MozillaFirefox SwEdition- Version < 118.0.1
MozillaFirefox SwPlatformandroid Version < 118.1
MozillaThunderbird Version < 115.3.1
FedoraprojectFedora Version37
FedoraprojectFedora Version38
FedoraprojectFedora Version39
DebianDebian Linux Version10.0
DebianDebian Linux Version11.0
DebianDebian Linux Version12.0
AppleiPadOS Version >= 17.0 < 17.0.3
AppleiPadOS Version16.7
AppleiPhone OS Version >= 17.0 < 17.0.3
AppleiPhone OS Version16.7
GoogleChrome Version < 117.0.5938.132
RedhatEnterprise Linux Version9.0

02.10.2023: CISA Known Exploited Vulnerabilities (KEV) Catalog

Google Chromium libvpx Heap Buffer Overflow Vulnerability

Schwachstelle

Google Chromium libvpx contains a heap buffer overflow vulnerability in vp8 encoding that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. This vulnerability could impact web browsers using libvpx, including but not limited to Google Chrome.

Beschreibung

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Erforderliche Maßnahmen
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 1.8% 0.822
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
134c704f-9b21-4f2e-91b3-4a467353bcc0 8.8 2.8 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.

http://seclists.org/fulldisclosure/2023/Oct/12
Third Party Advisory
Mailing List
http://seclists.org/fulldisclosure/2023/Oct/16
Third Party Advisory
Mailing List
http://www.openwall.com/lists/oss-security/2023/09/28/5
Patch
Third Party Advisory
Mailing List
http://www.openwall.com/lists/oss-security/2023/09/28/6
Patch
Third Party Advisory
Mailing List
https://bugzilla.redhat.com/show_bug.cgi?id=2241191
Third Party Advisory
Issue Tracking
https://crbug.com/1486441
Exploit
Issue Tracking