Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-4863
HistorySep 12, 2023 - 12:00 a.m.

CVE-2023-4863

2023-09-1200:00:00
ubuntu.com
ubuntu.com
26
heap buffer overflow
libwebp
remote attacker
out of bounds memory write
html page
chromium
severity critical

0.68 Medium

EPSS

Percentile

97.9%

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187
and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds
memory write via a crafted HTML page. (Chromium security severity:
Critical)

Bugs

Notes

Author Note
alexmurray The Debian chromium source package is called chromium-browser in Ubuntu
mdeslaur starting with Ubuntu 19.10, the chromium-browser package is just a script that installs the Chromium snap
rodrigo-zaiden in libwebp source, it seems like the affected versions starts from 0.5.0, with a high probability that the commit f75dfbf2 is the one adding the issue. I can be wrong in my assumption but, at least, the reproducer available in the the-webp-0day blog post, reproduces in 0.5.0 but not in 0.4.4, and the buffer huffman_tables was added in the mentioned commit. in Ubuntu, libwebp versions earlier than 0.5.0 does not contain the affected code, hence are probably not affected.
OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchfirefox< 117.0.1+build2-0ubuntu0.20.04.1UNKNOWN
ubuntu18.04noarchlibwebp< 0.6.1-2ubuntu0.18.04.2+esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlibwebp< 0.6.1-2ubuntu0.20.04.3UNKNOWN
ubuntu22.04noarchlibwebp< 1.2.2-2ubuntu0.22.04.2UNKNOWN
ubuntu23.04noarchlibwebp< 1.2.4-0.1ubuntu0.23.04.2UNKNOWN
ubuntu23.10noarchlibwebp< 1.2.4-0.2ubuntu1UNKNOWN
ubuntu24.04noarchlibwebp< 1.2.4-0.2ubuntu1UNKNOWN
ubuntu20.04noarchthunderbird< 1:102.15.1+build1-0ubuntu0.20.04.1UNKNOWN
ubuntu22.04noarchthunderbird< 1:102.15.1+build1-0ubuntu0.22.04.1UNKNOWN
ubuntu23.04noarchthunderbird< 1:102.15.1+build1-0ubuntu0.23.04.1UNKNOWN
Rows per page:
1-10 of 121