U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - April, 25th 2024

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2023-4863 Detail

Current Description

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)


View Analysis Description

Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  8.8 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.openwall.com/lists/oss-security/2023/09/21/4
http://www.openwall.com/lists/oss-security/2023/09/22/1
http://www.openwall.com/lists/oss-security/2023/09/22/3
http://www.openwall.com/lists/oss-security/2023/09/22/4
http://www.openwall.com/lists/oss-security/2023/09/22/5
http://www.openwall.com/lists/oss-security/2023/09/22/6
http://www.openwall.com/lists/oss-security/2023/09/22/7
http://www.openwall.com/lists/oss-security/2023/09/22/8
http://www.openwall.com/lists/oss-security/2023/09/26/1
http://www.openwall.com/lists/oss-security/2023/09/26/7
http://www.openwall.com/lists/oss-security/2023/09/28/1
http://www.openwall.com/lists/oss-security/2023/09/28/2
http://www.openwall.com/lists/oss-security/2023/09/28/4
https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/ Third Party Advisory 
https://blog.isosceles.com/the-webp-0day/
https://bugzilla.suse.com/show_bug.cgi?id=1215231 Issue Tracking  Third Party Advisory 
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html Release Notes  Vendor Advisory 
https://crbug.com/1479274 Issue Tracking  Permissions Required  Vendor Advisory 
https://en.bandisoft.com/honeyview/history/ Release Notes  Third Party Advisory 
https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a Patch 
https://github.com/webmproject/libwebp/releases/tag/v1.3.2 Release Notes 
https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/ Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/ Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/ Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/ Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/ Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863 Patch  Vendor Advisory 
https://news.ycombinator.com/item?id=37478403 Exploit  Third Party Advisory 
https://security-tracker.debian.org/tracker/CVE-2023-4863 Issue Tracking  Third Party Advisory 
https://security.gentoo.org/glsa/202309-05 Third Party Advisory 
https://security.gentoo.org/glsa/202401-10
https://security.netapp.com/advisory/ntap-20230929-0011/
https://sethmlarson.dev/security-developer-in-residence-weekly-report-16
https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/ Exploit  Third Party Advisory 
https://www.bentley.com/advisories/be-2023-0001/
https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/ Third Party Advisory 
https://www.debian.org/security/2023/dsa-5496 Third Party Advisory 
https://www.debian.org/security/2023/dsa-5497 Third Party Advisory 
https://www.debian.org/security/2023/dsa-5498 Third Party Advisory 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/ Third Party Advisory 

This CVE is in CISA's Known Exploited Vulnerabilities Catalog

Reference CISA's BOD 22-01 and Known Exploited Vulnerabilities Catalog for further guidance and requirements.

Vulnerability Name Date Added Due Date Required Action
Google Chromium WebP Heap-Based Buffer Overflow Vulnerability 09/13/2023 10/04/2023 Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

30 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2023-4863
NVD Published Date:
09/12/2023
NVD Last Modified:
01/07/2024
Source:
Chrome