Type a vendor name or a vulnerability id.



All the vulnerabilites related to Google - libwebp
cve-2023-4863
Vulnerability from cvelistv5
Published
2023-09-12 14:24
Modified
2024-08-19 07:48
Severity
Summary
Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)
References
URLTags
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html
https://crbug.com/1479274
https://en.bandisoft.com/honeyview/history/
https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/
https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/
https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863
https://security-tracker.debian.org/tracker/CVE-2023-4863
https://bugzilla.suse.com/show_bug.cgi?id=1215231
https://news.ycombinator.com/item?id=37478403
https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/
https://www.debian.org/security/2023/dsa-5496
https://www.debian.org/security/2023/dsa-5497
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/
https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/
https://www.debian.org/security/2023/dsa-5498
https://security.gentoo.org/glsa/202309-05
https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/
https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/
https://github.com/webmproject/libwebp/releases/tag/v1.3.2
https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/
http://www.openwall.com/lists/oss-security/2023/09/21/4
https://blog.isosceles.com/the-webp-0day/
http://www.openwall.com/lists/oss-security/2023/09/22/1
http://www.openwall.com/lists/oss-security/2023/09/22/3
http://www.openwall.com/lists/oss-security/2023/09/22/4
http://www.openwall.com/lists/oss-security/2023/09/22/5
http://www.openwall.com/lists/oss-security/2023/09/22/8
http://www.openwall.com/lists/oss-security/2023/09/22/7
http://www.openwall.com/lists/oss-security/2023/09/22/6
http://www.openwall.com/lists/oss-security/2023/09/26/1
http://www.openwall.com/lists/oss-security/2023/09/26/7
http://www.openwall.com/lists/oss-security/2023/09/28/1
http://www.openwall.com/lists/oss-security/2023/09/28/2
http://www.openwall.com/lists/oss-security/2023/09/28/4
https://security.netapp.com/advisory/ntap-20230929-0011/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/
https://sethmlarson.dev/security-developer-in-residence-weekly-report-16
https://www.bentley.com/advisories/be-2023-0001/
https://security.gentoo.org/glsa/202401-10
Impacted products
VendorProduct
GoogleChrome
Googlelibwebp
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-19T07:48:10.265Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://crbug.com/1479274"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://en.bandisoft.com/honeyview/history/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2023-4863"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=1215231"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://news.ycombinator.com/item?id=37478403"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5496"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5497"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5498"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202309-05"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/webmproject/libwebp/releases/tag/v1.3.2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/09/21/4"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://blog.isosceles.com/the-webp-0day/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/09/22/1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/09/22/3"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/09/22/4"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/09/22/5"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/09/22/8"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/09/22/7"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/09/22/6"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/09/26/1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/09/26/7"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/09/28/1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/09/28/2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/09/28/4"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230929-0011/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://sethmlarson.dev/security-developer-in-residence-weekly-report-16"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.bentley.com/advisories/be-2023-0001/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202401-10"
          },
          {
            "url": "https://www.vicarius.io/vsociety/posts/zero-day-webp-vulnerability-cve-2023-4863"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Chrome",
          "vendor": "Google",
          "versions": [
            {
              "lessThan": "116.0.5845.187",
              "status": "affected",
              "version": "116.0.5845.187",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "libwebp",
          "vendor": "Google",
          "versions": [
            {
              "lessThan": "1.3.2",
              "status": "affected",
              "version": "1.3.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Heap buffer overflow",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-06T23:12:29.399Z",
        "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28",
        "shortName": "Chrome"
      },
      "references": [
        {
          "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html"
        },
        {
          "url": "https://crbug.com/1479274"
        },
        {
          "url": "https://en.bandisoft.com/honeyview/history/"
        },
        {
          "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/"
        },
        {
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/"
        },
        {
          "url": "https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a"
        },
        {
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863"
        },
        {
          "url": "https://security-tracker.debian.org/tracker/CVE-2023-4863"
        },
        {
          "url": "https://bugzilla.suse.com/show_bug.cgi?id=1215231"
        },
        {
          "url": "https://news.ycombinator.com/item?id=37478403"
        },
        {
          "url": "https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5496"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5497"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5498"
        },
        {
          "url": "https://security.gentoo.org/glsa/202309-05"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/"
        },
        {
          "url": "https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/"
        },
        {
          "url": "https://github.com/webmproject/libwebp/releases/tag/v1.3.2"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/09/21/4"
        },
        {
          "url": "https://blog.isosceles.com/the-webp-0day/"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/09/22/1"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/09/22/3"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/09/22/4"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/09/22/5"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/09/22/8"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/09/22/7"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/09/22/6"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/09/26/1"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/09/26/7"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/09/28/1"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/09/28/2"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/09/28/4"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20230929-0011/"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/"
        },
        {
          "url": "https://sethmlarson.dev/security-developer-in-residence-weekly-report-16"
        },
        {
          "url": "https://www.bentley.com/advisories/be-2023-0001/"
        },
        {
          "url": "https://security.gentoo.org/glsa/202401-10"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28",
    "assignerShortName": "Chrome",
    "cveId": "CVE-2023-4863",
    "datePublished": "2023-09-12T14:24:59.275Z",
    "dateReserved": "2023-09-09T01:02:58.312Z",
    "dateUpdated": "2024-08-19T07:48:10.265Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}