Exploited
8.8
CWE
787 119 22
EPSS
29.610%
Advisory Published
CVE Published
Advisory Published
Updated

CVE-2023-5217: Google Chrome libvpx Heap Buffer Overflow Vulnerability

First published: Mon Sep 25 2023(Updated: )

<p>This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see <a href="https://chromereleases.googleblog.com/2023">Google Chrome Releases</a> for more information.</p> <p>Google is aware that an exploit for CVE-2023-5217 exists in the wild.</p>

Credit: Clément Lecigne Google's Threat Analysis Group chrome-cve-admin@google.com chrome-cve-admin@google.com chrome-cve-admin@google.com

Affected SoftwareAffected VersionHow to fix
debian/libvpx<=1.9.0-1<=1.12.0-1
1.12.0-1.1
1.9.0-1+deb11u1
1.12.0-1+deb12u1
Webmproject Libvpx=1.13.1
Google Chrome<117.0.5938.132
Mozilla Firefox<118.0.1
Mozilla Firefox<118.1
Mozilla Firefox ESR<115.3.1
Mozilla Firefox Focus<118.1
Apple iOS<16.7.1
16.7.1
Apple iPadOS<16.7.1
16.7.1
Apple iOS<17.0.3
17.0.3
Apple iPadOS<17.0.3
17.0.3
Microsoft Edge<117.0.2045.47
Google Chrome<117.0.5938.132
117.0.5938.132
Microsoft Teams for Mac
Microsoft Teams for Desktop
redhat/chromium-browser<117.0.5938.132
117.0.5938.132
Microsoft Edge (Chromium-based)
Google Chromium libvpx
npm/electron>=27.0.0-alpha.1<27.0.0-beta.8
27.0.0-beta.8
npm/electron>=26.0.0<26.2.4
26.2.4
npm/electron>=25.0.0<25.8.4
25.8.4
npm/electron>=24.0.0<24.8.5
24.8.5
npm/electron<22.3.25
22.3.25
All of
Webmproject Libvpx<1.13.1
Any of
Google Chrome<117.0.5938.132
Mozilla Firefox<118.0.1
Mozilla Firefox<118.1
Mozilla Firefox ESR<115.3.1
Mozilla Firefox Focus<118.1
Microsoft Edge=116.0.1938.98
Microsoft Edge=117.0.2045.47
Microsoft Edge Chromium=116.0.5845.229
Microsoft Edge Chromium=117.0.5938.132
Mozilla Firefox<118.0.1
Mozilla Firefox<118.1
Mozilla Firefox ESR<115.3.1
Mozilla Firefox Focus<118.1
Mozilla Thunderbird<115.3.1
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Fedoraproject Fedora=39
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Debian Debian Linux=12.0
Apple Ipad Os>=17.0<17.0.3
Apple Ipad Os=16.7
Apple iPhone OS>=17.0<17.0.3
Apple iPhone OS=16.7
Mozilla Firefox<118.0.1
118.0.1
Mozilla Firefox ESR<115.3.1
115.3.1
All of
Mozilla Firefox Focus=118.1
Google Android
All of
Mozilla Firefox=118.1
Google Android
Mozilla Thunderbird<115.3.1
115.3.1
ubuntu/firefox<118.0.1+
118.0.1+
ubuntu/libvpx<1.7.0-3ubuntu0.18.04.1+
1.7.0-3ubuntu0.18.04.1+
ubuntu/libvpx<1.8.2-1ubuntu0.2
1.8.2-1ubuntu0.2
ubuntu/libvpx<1.11.0-2ubuntu2.2
1.11.0-2ubuntu2.2
ubuntu/libvpx<1.12.0-1ubuntu1.2
1.12.0-1ubuntu1.2
ubuntu/libvpx<1.5.0-2ubuntu1.1+
1.5.0-2ubuntu1.1+
ubuntu/thunderbird<1:115.3.1+
1:115.3.1+
ubuntu/thunderbird<1:115.3.1+
1:115.3.1+
ubuntu/thunderbird<1:115.3.1+
1:115.3.1+
ubuntu/thunderbird<1:115.3.1+
1:115.3.1+
ubuntu/thunderbird<1:115.3.1+
1:115.3.1+
ubuntu/thunderbird<115.3.1
115.3.1
debian/chromium<=90.0.4430.212-1~deb10u1
120.0.6099.224-1~deb11u1
121.0.6167.139-1~deb12u1
124.0.6367.118-1~deb12u1
124.0.6367.118-1
debian/firefox<=125.0.3-1
debian/firefox-esr<=91.12.0esr-1~deb10u1<=115.7.0esr-1~deb12u1<=115.10.0esr-1~deb12u1<=115.10.0esr-1
115.10.0esr-1~deb10u1
115.7.0esr-1~deb11u1
115.10.0esr-1~deb11u1
debian/libvpx<=1.7.0-3+deb10u1
1.7.0-3+deb10u2
1.9.0-1+deb11u2
1.12.0-1+deb12u2
1.13.1-2
debian/thunderbird<=1:91.12.0-1~deb10u1
1:115.10.1-1~deb10u1
1:115.7.0-1~deb11u1
1:115.10.1-1~deb11u1
1:115.7.0-1~deb12u1
1:115.10.1-1~deb12u1
1:115.10.1-1

Remedy

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2023-5217?

    CVE-2023-5217 is a heap buffer overflow vulnerability in the vp8 encoding in libvpx in Google Chrome and Microsoft Edge (Chromium-based) that allows a remote attacker to potentially exploit heap corruption.

  • How severe is CVE-2023-5217?

    CVE-2023-5217 has a severity rating of High.

  • Which software products are affected by CVE-2023-5217?

    CVE-2023-5217 affects Google Chrome, Microsoft Edge (Chromium-based), and libvpx.

  • How can I fix CVE-2023-5217 in Microsoft Edge?

    To fix CVE-2023-5217 in Microsoft Edge, update to version 117.0.5938.132 or later.

  • How can I fix CVE-2023-5217 in Google Chrome?

    To fix CVE-2023-5217 in Google Chrome, update to version 117.0.5938.132 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203